Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
R-4.4.1-win.exe

Overview

General Information

Sample name:R-4.4.1-win.exe
Analysis ID:1522767
MD5:7e85ae2b5ea33ed78d135588e2b1fbef
SHA1:2b99600ca0b4280b4439947c6be71f3dff380e15
SHA256:eb68b50f21927e5e8ae3721d8afa88f74a09cbab19c6a87da41b5a44bd3158df
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • R-4.4.1-win.exe (PID: 5396 cmdline: "C:\Users\user\Desktop\R-4.4.1-win.exe" MD5: 7E85AE2B5EA33ED78D135588E2B1FBEF)
    • R-4.4.1-win.tmp (PID: 4088 cmdline: "C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp" /SL5="$203CA,84818871,832512,C:\Users\user\Desktop\R-4.4.1-win.exe" MD5: 1596690E3FEA7A92AD08322B15464998)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_02395db9-7
Source: R-4.4.1-win.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-1BFPV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\binJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-FPTHP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-RK0H3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-J0EMT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-I1Q28.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-MEH27.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-JR36A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-J71FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-R1JAA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-1IO1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-I1HLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-PH3RK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-G40VS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-3A5KB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-KM3MS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-9O4GQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-LN4KN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-14PJG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-RPG5O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\docJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-IJDQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-MI9UI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-E56BO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-HTB20.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-OIRMG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-FRKN6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-LRMTR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-8C3FD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-16HOH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-VEESA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-H6KUG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-6A1LN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-S3H70.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-7IMFN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katexJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-77EMG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HV50L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FLESM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3LBN4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2ST2I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3Q1VV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MD98A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HHUSA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FI9JE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QS07E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2SUCL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QSUD0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-LJKDU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HTOEQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-7G20F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HV4QV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-OMQAN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-STIHQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-7HJEE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-TI6RU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-19QMJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-U63G6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-VEJLD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NE19M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2LTIA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AUBDN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-P5R82.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-8N71U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N7PIJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-UIJI5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AKGD5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NUF6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-KCQ07.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-46C97.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3FSVF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-412T0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-VL4NT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-5VB2L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NS4DN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FQBF9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MB0AD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-PP8I8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-TFPQM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-9M0B4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-1EPSG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AIUFN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-OKLT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2JL26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N8B6U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-645MR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-ULCVN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-GB7AA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-JT0ME.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-UCK7C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-R8519.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-U2CT5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QQVBP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MBR51.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-E6BKI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N31OI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-Q9ARM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-PI4NI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-V1C0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-V2LU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-IDBET.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-5QIAO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-C44V7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-JARJR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-9KK27.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-MTQEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-2HV04.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-OIL39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-VK86C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-BE6M2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-KI25N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-0P2Q7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-OD203.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-2CHPL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-BOC6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-SGHAE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-14O85.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-P65KT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-SR6E0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-JB79L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-O44B9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-PBP7I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-A5RQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-6OJHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-9A8A7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manualJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-DHELB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\imagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-AOEU3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-B3R05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-P4KPO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-T7H60.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-J4G0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-A36MU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-USF2K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-MSJ5A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-5MIS0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-A8HRN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-O8N1I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-NOC31.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-NT4VH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-V2NO9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-7LD7B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-8VMIR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-1S3DN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-D01QB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-MFOOM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-HHECJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-LTGTD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-L1LJM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-T7DEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-4CEBV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-5FBP9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-3G2Q1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-QKHL3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-QEEGN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-0U403.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-50H75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-BJ4DM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-FS1UK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-7SH4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-DREOP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-T33CR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-41KTE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-788DJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-6JTGM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-PTGRB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\x64\is-3TAOS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\includeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-ARILP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-Q01KJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-TEPLT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-E1S0M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-FS2BT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_extJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-72FE9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-T5RD9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-82K8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-DM9IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-3KPBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-28A69.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-4OG8H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-IMG12.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-22TTU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-KRMPI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2FRS1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-QE91H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-M7LRD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2JKJU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-HFG2T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-AN9J0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-SQ1TL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-HKVM5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-P8H0U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-D2U85.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-GRP2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-PU2KU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-SVBTS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2717O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2OMBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-63SP2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-5TL5E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-KNGCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-C76UF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-5K7V8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-3T67C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-OT35A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-4PO58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-1CUO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-QRRNF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-EP0KP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-2H5DJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\libraryJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\baseJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-CO28R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-T8JDE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-45LHM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-Q0695.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-JT09P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-QPA52.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-S4A6Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-PFSDP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-HMP7P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-IPPU3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-97OIS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\html\is-2L1L4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\html\is-TV63K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-23NS8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-GC28L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-E6LT1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-DUUI1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-BFI79.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-HB6ET.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-D5D75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-8IURO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-2EEAV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-QUO0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-33TPA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\bootJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-NMDTI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-7T6N2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-NUJBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-T0DT8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-82387.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-G08V9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-ACKJQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-FV20M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-HGD0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-GOJRC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-ITDFB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\html\is-JLALD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\html\is-8MLV0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-11L74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-9DR93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-JMIH4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-43BGK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-N8829.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-KLSVP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-RHCDK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-5H3M2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-VAIGI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\de\LC_MESSAGES\is-M8966.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quot\LC_MESSAGES\is-8E18K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\fr\LC_MESSAGES\is-1V343.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\it\LC_MESSAGES\is-7H3PN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ko\LC_MESSAGES\is-8F431.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\pl\LC_MESSAGES\is-KTU3T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ruJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ru\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ru\LC_MESSAGES\is-8U33F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-BGI9H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-JLLH3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-PC256.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\ExamplesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\Examples\is-L2NGT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\is-D4PFO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\classJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-8EUV4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-4UCM8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-NCKT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-IKO02.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-K9HFQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-QOB4Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-MIMD1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\html\is-9FDIA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\html\is-E03Q0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-6E72L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libs\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libs\x64\is-443P6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-LHP26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-VN88C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-3PK5G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-GENEE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-S5MFE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-RO2PM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-SUU74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-FQ4DH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\de\LC_MESSAGES\is-29STR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quot\LC_MESSAGES\is-HNV0N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\fr\LC_MESSAGES\is-AJN58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\it\LC_MESSAGES\is-97SB6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\ko\LC_MESSAGES\is-TISL5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\pl\LC_MESSAGES\is-1T646.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-9M51L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-H8LG6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-VKT13.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\clusterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-JGKUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-25G22.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-PMGP8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-B6QHD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-SCHVG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-2BGG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-83VN4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-AE4PS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-EO38R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-Q6SPU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\html\is-CGAEK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\html\is-63SI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-B04HL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\is-A6NGT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-PGLOD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-52HM8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-QST4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-16TAS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-7U919.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-3D15K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-3KM0J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-CTJ1K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-MPKA0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGES\is-OUJ45.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGES\is-4BFO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGES\is-89JIS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGES\is-1IM79.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGES\is-EJOPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGES\is-UFOIB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGES\is-RHU0D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGES\is-E621T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGES\is-9SAHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGES\is-DK29L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ltJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGES\is-963FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGES\is-RV5MJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\pl\LC_MESSAGES\is-U65S3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-S5OCT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-BFLB7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-5FFM3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-RHBCM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-AGLUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-E4J02.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-EAL56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-PSSR5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-5VRM9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-NAO04.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-UNNSK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-8SR39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-LB5TT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-RSA18.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-M7C94.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-J944Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-822KF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-1T6T3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-6UVBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-DLH3F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-U37CO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-THIHG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-J8SOC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-G2K70.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-5H7DG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-R5504.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-EPKOJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-1NMR6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-JK9HD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-IJOEP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-CQ28T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetoolsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-6LNFP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6OU7A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-72N77.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-D6GQ2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6J7OG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6RLHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\html\is-UR9N5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\html\is-1J2GP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-CHAD3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-1HL7U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-6M4GC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-C4M5R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-6PH9B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-7UEK6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-S7M8J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-1FD5V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-MKRD0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-R6KLC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-2TLPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\tests\is-V9HHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compilerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-7BIRP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-TFHU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-ETG13.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-H3RUE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-BUATE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-4RULK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\html\is-PJM0S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\html\is-4MPKA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-B7TTO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-LLMM6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-R4AUL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-NKIG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-9OBCF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-HKFEN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-CCI47.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-FGF31.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-8OLT9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-HHE1T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-T4SV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\tests\is-MAUHC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\tests\is-Q8181.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\R for Windows 4.4.1_is1Jump to behavior
Source: R-4.4.1-win.exeStatic PE information: certificate valid
Source: R-4.4.1-win.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://clang.llvm.org/docs/LanguageExtensions.html#has-attribute
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cran.r-project.org/
Source: R-4.4.1-win.exe, 00000000.00000003.2123465364.0000000002520000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2897959184.00000000009CF000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2883380831.00000000037B9000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2129181787.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cyworld.nate.com/nuclear_mine
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.R-project.org/inet-tests/ch11b.dat
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo.bar
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://httpbin.org/404
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://imgur.com/gallery/wWrpU4X)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://polyglotman.sourceforge.net/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sources.redhat.com/cygwin/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tango.freedesktop.org/Tango_Desktop_Project
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tktable.sourceforge.net/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://vt100.net/charsets/technical.html)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www-1.ibm.com/servers/eserver/iseries/software/globalization/pdf/cp01047z.pdf
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.amiga.ultranet.ru/Amiga-1251.html)
Source: R-4.4.1-win.exe, 00000000.00000003.2123465364.0000000002520000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2897959184.00000000009CF000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2892342511.0000000002290000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2129181787.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
Source: is-VMJR8.tmp.2.dr, is-FEVLO.tmp.2.dr, is-TBJ6D.tmp.2.dr, is-P2S9J.tmp.2.drString found in binary or memory: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/BRF
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/Big5-HKSCS)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/GB18030
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/GBK
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM00858)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM00924)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01140)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01141)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01142)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01143)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01144)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01145)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01146)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01147)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01148)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/IBM01149)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/ISO-11548-1
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/ISO-8859-13)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/ISO-8859-14)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/ISO-8859-15
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/KOI7-switched
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/KZ-1048
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/OSD-EBCDIC-DF03-IRV
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/OSD-EBCDIC-DF04-1
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/OSD-EBCDIC-DF04-15
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/PTCP154)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/SCSU)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/TSCII
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1250)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1251)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1252)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1253)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1254)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1255)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1256)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1257)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/charset-reg/windows-1258)
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.iana.org/assignments/ianacharset-mib.
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.itscj.ipsj.jp/ISO-IR/111.pdf
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.itscj.ipsj.or.jp/ISO-IE/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sourceforge.net/projects/tcllib/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.stats.ox.ac.uk/pub/datasets/csb/ch11b.dat
Source: is-VJCD4.tmp.2.dr, is-0H4Q2.tmp.2.drString found in binary or memory: http://www.suitesparse.com
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tcl.tk/doc/tea/).
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tcltk.com/itcl
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.unicode.org/notes/tn6/
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.unicode.org/unicode/reports/tr19/
Source: is-CAG0I.tmp.2.drString found in binary or memory: http://www.unicode.org/unicode/reports/tr26
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/D
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://CRAN.R-project.org
Source: R-4.4.1-win.tmp, 00000002.00000002.2894298541.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://CRAN.R-project.org/package=nlme
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.R-project.org/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.r-project.org/show_bug.cgi?id=17710
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cloud.r-project.org/src/base/THANKS
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cran.r-project.org
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cran.r-project.org/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.R-project.org/inet-tests/ch11b.dat
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.R-project.org/inet-tests/not-found
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Connection
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.r-project.org
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000002.2894298541.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://doi.org/10.1007/b98882
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://doi.org/10.1111/j.2517-6161.1964.tb00553.x
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/lib/libx11
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/proto/xorgproto
Source: R-4.4.1-win.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_X
Source: is-8BAV1.tmp.2.drString found in binary or memory: https://opensource.org/licenses/BSD-2-Clause
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://orcid.org/0000-0001-6398-4850
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://orcid.org/0000-0001-9143-4880
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://orcid.org/0000-0002-3807-5353
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://orcid.org/0000-0002-8685-9910
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://orcid.org/0000-0003-4198-9911
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pubs.usgs.gov/gip/Elevations-Distances/elvadist.html#Geographic%20Centers
Source: is-EF07D.tmp.2.drString found in binary or memory: https://r-forge.r-project.org/tracker/?func=detail&atid=294&aid=6783&group_id=61
Source: is-BV9J1.tmp.2.drString found in binary or memory: https://r-forge.r-project.org/tracker/index.php?func=detail&aid=5933&group_id=61&atid=294
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf.net/tracker2/?func=detail&aid=2244167&group_id=11464&atid=311464
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2009-January/051698.html)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2009-January/051853.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2009-July/054184.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2009-November/055700.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2010-April/057225.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2010-August/058126.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2010-August/058312.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2010-March/056982.html)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2010-May/057419.html)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2011-April/060409.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2011-January/059642.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2011-July/061547.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2011-March/060304.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2012-November/065229.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2012-September/064848.html)
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2013-January/065700.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-devel/2013-September/067524.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2004-June/052132.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2008-January/149504.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2008-January/151266.html
Source: is-VQORL.tmp.2.drString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2008-July/167772.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2009-March/190479.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2011-January/265992.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stat.ethz.ch/pipermail/r-help/2012-October/327119.html
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.apple.com/en-us/HT201236
Source: is-SCHVG.tmp.2.drString found in binary or memory: https://svn.r-project.org/R-packages/trunk/cluster/
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wiki.c2.com/?TrivialDoWhileLoop
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, is-2SMG6.tmp.2.dr, is-8IURO.tmp.2.drString found in binary or memory: https://www.R-project.org
Source: R-4.4.1-win.tmp, 00000002.00000002.2894298541.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.R-project.org/
Source: is-8IURO.tmp.2.drString found in binary or memory: https://www.R-project.org/Licenses/
Source: R-4.4.1-win.exe, 00000000.00000003.2124526472.0000000002660000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2125257407.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000000.2127353850.0000000000401000.00000020.00000001.01000000.00000004.sdmp, R-4.4.1-win.tmp.0.drString found in binary or memory: https://www.innosetup.com/
Source: R-4.4.1-win.exe, 00000000.00000003.2897959184.0000000000AA6000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2892342511.0000000002388000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.r-project.org
Source: is-2SMG6.tmp.2.drString found in binary or memory: https://www.r-project.org/Licenses/
Source: R-4.4.1-win.exe, 00000000.00000003.2123465364.0000000002520000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2129181787.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.r-project.org2https://www.r-project.org2https://www.r-project.org
Source: R-4.4.1-win.exe, 00000000.00000003.2124526472.0000000002660000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2125257407.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000000.2127353850.0000000000401000.00000020.00000001.01000000.00000004.sdmp, R-4.4.1-win.tmp.0.drString found in binary or memory: https://www.remobjects.com/ps
Source: R-4.4.1-win.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-1BFPV.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-I1Q28.tmp.2.drStatic PE information: Number of sections : 11 > 10
Source: is-15KSI.tmp.2.drStatic PE information: Number of sections : 11 > 10
Source: is-CNBF3.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: is-93KMS.tmp.2.drStatic PE information: Number of sections : 21 > 10
Source: is-C0BHG.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-78SFL.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-NCMCR.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: is-CIGVJ.tmp.2.drStatic PE information: Number of sections : 11 > 10
Source: is-DS4OU.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-O8K63.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: is-A6NGT.tmp.2.drStatic PE information: Number of sections : 11 > 10
Source: is-V48DI.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-443P6.tmp.2.drStatic PE information: Number of sections : 11 > 10
Source: is-J0EMT.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: is-M28RA.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-BP03H.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: R-4.4.1-win.exe, 00000000.00000000.2123052453.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs R-4.4.1-win.exe
Source: R-4.4.1-win.exe, 00000000.00000003.2125257407.000000007FE34000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs R-4.4.1-win.exe
Source: R-4.4.1-win.exe, 00000000.00000003.2897959184.0000000000A88000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs R-4.4.1-win.exe
Source: R-4.4.1-win.exe, 00000000.00000003.2124526472.0000000002758000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs R-4.4.1-win.exe
Source: R-4.4.1-win.exeBinary or memory string: OriginalFileName vs R-4.4.1-win.exe
Source: R-4.4.1-win.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean2.winEXE@3/1190@0/0
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeFile created: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmpJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT k, v FROM %Q.'%q_config'invalid fts5 file format (found %d, expected %d) - run 'rebuild'unindexeddocsizeparse error in "%s"malformed prefix=... directivetoo many prefix indexes (max %d)prefix length out of range (max 999)multiple tokenize=... directivesmultiple content=... directives%Q.%Qcontent_rowidmultiple content_rowid=... directivescolumnsizemalformed columnsize=... directivedetailcolumnsmalformed detail=... directiveunrecognized option: "%.*s"reserved fts5 column name: %s%Q.'%q_%s'T.%Q, T.%Q, T.c%d%s_dataid INTEGER PRIMARY KEY, block BLOBsegid, term, pgno, PRIMARY KEY(segid, term)id INTEGER PRIMARY KEY, c%dk PRIMARY KEY, vid INTEGER PRIMARY KEY, sz BLOBCREATE TABLE x(%z%s%Q%z, %Q HIDDEN, %s HIDDEN)parse error in tokenize directiveunrecognized column option: %sreserved fts5 table name: %sSELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1DELETE FROM '%q'.'%q_idx' WHERE segid=?recursive definition for %s.%sSELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'no such fts5 table: %s.%sALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';deletedelete-allrebuildmergeintegrity-checkDELETE from'delete-all' may only be used with a contentless or external content fts5 table'rebuild' may not be used with a contentless fts5 tableSELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2cannot %s contentless fts5 table: %sreadsunknown special query: %.*sparse error in rank function: %s%s: table does not support scanning\
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
Source: R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(term, col, documents, occurrences, languageid HIDDEN)invalid arguments to fts4aux constructorCREATE TABLE x(input, token, start, end, position)CREATE %.*s%smemdbxtoo many attached databases - max %ddatabase %s is already in usedatabase is already attachedunable to open database: %sno such table column: %s.%sINSERT INTO"%w"."%w_rowid"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodenoCREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY,nodeno,a%d);CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY,data);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);INSERT INTO "%w"."%w_node"VALUES(1,zeroblob(%d))SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'SELECT * FROM "%w"."%w_rowid" WHERE rowid=?1UPDATE "%w"."%w_rowid"SET a%d=coalesce(?%d,a%d)a%d=?%d WHERE rowid=?1Too many columns for an rtree tableToo few columns for an rtree tableWrong number of columns for an rtree tableCREATE TABLE x(%.*s INT,%.*s);Auxiliary rtree columns must be lastCREATE TABLE x(_shape,%s%s_statSELECT count(*) FROM %Q.'%q_%s'integerrealcannot open value of type %sno such rowid: %lldforeign keyindexedcannot open virtual table: %scannot open table without rowid: %scannot open view: %sno such column: "%s"cannot open %s column for writingblockDELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';DELETE FROM %Q.'%q_docsize';version%s_nodedata_shape does not contain a valid polygon
Source: R-4.4.1-win.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\R-4.4.1-win.exeFile read: C:\Users\user\Desktop\R-4.4.1-win.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\R-4.4.1-win.exe "C:\Users\user\Desktop\R-4.4.1-win.exe"
Source: C:\Users\user\Desktop\R-4.4.1-win.exeProcess created: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp "C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp" /SL5="$203CA,84818871,832512,C:\Users\user\Desktop\R-4.4.1-win.exe"
Source: C:\Users\user\Desktop\R-4.4.1-win.exeProcess created: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp "C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp" /SL5="$203CA,84818871,832512,C:\Users\user\Desktop\R-4.4.1-win.exe" Jump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-1BFPV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\binJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-FPTHP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-RK0H3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-J0EMT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-I1Q28.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-MEH27.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-JR36A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-J71FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\is-R1JAA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-1IO1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-I1HLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-PH3RK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-G40VS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-3A5KB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-KM3MS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-9O4GQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\bin\x64\is-LN4KN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-14PJG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\is-RPG5O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\docJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-IJDQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-MI9UI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-E56BO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-HTB20.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-OIRMG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-FRKN6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-LRMTR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-8C3FD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-16HOH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-VEESA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-H6KUG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-6A1LN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-S3H70.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-7IMFN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katexJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-77EMG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HV50L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FLESM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3LBN4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2ST2I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3Q1VV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MD98A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HHUSA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FI9JE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QS07E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2SUCL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QSUD0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-LJKDU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HTOEQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-7G20F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-HV4QV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-OMQAN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-STIHQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-7HJEE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-TI6RU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-19QMJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-U63G6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-VEJLD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NE19M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2LTIA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AUBDN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-P5R82.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-8N71U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N7PIJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-UIJI5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AKGD5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NUF6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-KCQ07.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-46C97.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-3FSVF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-412T0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-VL4NT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-5VB2L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-NS4DN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-FQBF9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MB0AD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-PP8I8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-TFPQM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-9M0B4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-1EPSG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-AIUFN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-OKLT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-2JL26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N8B6U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-645MR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-ULCVN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-GB7AA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-JT0ME.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-UCK7C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-R8519.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-U2CT5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-QQVBP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-MBR51.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-E6BKI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\fonts\is-N31OI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-Q9ARM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-PI4NI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-V1C0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\katex\is-V2LU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-IDBET.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-5QIAO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-C44V7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-JARJR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-9KK27.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-MTQEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-2HV04.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-OIL39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-VK86C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-BE6M2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-KI25N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-0P2Q7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-OD203.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-2CHPL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-BOC6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-SGHAE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-14O85.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-P65KT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-SR6E0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-JB79L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-O44B9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-PBP7I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\html\is-A5RQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-6OJHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-9A8A7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manualJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-DHELB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\imagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-AOEU3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-B3R05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-P4KPO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-T7H60.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-J4G0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\images\is-A36MU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-USF2K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-MSJ5A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-5MIS0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-A8HRN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-O8N1I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-NOC31.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-NT4VH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-V2NO9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-7LD7B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-8VMIR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-1S3DN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-D01QB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\manual\is-MFOOM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-HHECJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-LTGTD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-L1LJM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-T7DEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-4CEBV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-5FBP9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-3G2Q1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-QKHL3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-QEEGN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-0U403.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-50H75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-BJ4DM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\doc\is-FS1UK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-7SH4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-DREOP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-T33CR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-41KTE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-788DJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-6JTGM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\is-PTGRB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\etc\x64\is-3TAOS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\includeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-ARILP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-Q01KJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-TEPLT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-E1S0M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-FS2BT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_extJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-72FE9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-T5RD9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-82K8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-DM9IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-3KPBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-28A69.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-4OG8H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-IMG12.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-22TTU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-KRMPI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2FRS1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-QE91H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-M7LRD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2JKJU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-HFG2T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-AN9J0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-SQ1TL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-HKVM5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-P8H0U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-D2U85.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-GRP2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-PU2KU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-SVBTS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2717O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-2OMBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-63SP2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-5TL5E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-KNGCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-C76UF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-5K7V8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\R_ext\is-3T67C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-OT35A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-4PO58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-1CUO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-QRRNF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-EP0KP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\include\is-2H5DJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\libraryJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\baseJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-CO28R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-T8JDE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-45LHM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-Q0695.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\demo\is-JT09P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-QPA52.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-S4A6Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-PFSDP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-HMP7P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-IPPU3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\help\is-97OIS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\html\is-2L1L4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\html\is-TV63K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\is-23NS8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-GC28L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-E6LT1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-DUUI1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-BFI79.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-HB6ET.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\Meta\is-D5D75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-8IURO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-2EEAV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-QUO0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\base\R\is-33TPA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\bootJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-NMDTI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-7T6N2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-NUJBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-T0DT8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\data\is-82387.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-G08V9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-ACKJQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-FV20M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-HGD0E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-GOJRC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\help\is-ITDFB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\html\is-JLALD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\html\is-8MLV0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-11L74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-9DR93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-JMIH4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-43BGK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-N8829.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-KLSVP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-RHCDK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\Meta\is-5H3M2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\is-VAIGI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\de\LC_MESSAGES\is-M8966.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\en@quot\LC_MESSAGES\is-8E18K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\fr\LC_MESSAGES\is-1V343.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\it\LC_MESSAGES\is-7H3PN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ko\LC_MESSAGES\is-8F431.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\pl\LC_MESSAGES\is-KTU3T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ruJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ru\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\po\ru\LC_MESSAGES\is-8U33F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-BGI9H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-JLLH3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\R\is-PC256.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\ExamplesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\Examples\is-L2NGT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\boot\tests\is-D4PFO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\classJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-8EUV4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-4UCM8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-NCKT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-IKO02.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-K9HFQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-QOB4Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\help\is-MIMD1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\html\is-9FDIA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\html\is-E03Q0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-6E72L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libs\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\libs\x64\is-443P6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-LHP26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-VN88C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-3PK5G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-GENEE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-S5MFE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\Meta\is-RO2PM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-SUU74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\is-FQ4DH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\de\LC_MESSAGES\is-29STR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\en@quot\LC_MESSAGES\is-HNV0N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\fr\LC_MESSAGES\is-AJN58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\it\LC_MESSAGES\is-97SB6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\ko\LC_MESSAGES\is-TISL5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\po\pl\LC_MESSAGES\is-1T646.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-9M51L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-H8LG6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\class\R\is-VKT13.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\clusterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-JGKUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-25G22.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-PMGP8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\data\is-B6QHD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-SCHVG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-2BGG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-83VN4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-AE4PS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-EO38R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\help\is-Q6SPU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\html\is-CGAEK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\html\is-63SI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-B04HL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\is-A6NGT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-PGLOD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-52HM8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-QST4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-16TAS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-7U919.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-3D15K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\Meta\is-3KM0J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-CTJ1K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-MPKA0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\poJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\deJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGES\is-OUJ45.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\de\LC_MESSAGES\is-4BFO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quotJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGES\is-89JIS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\en@quot\LC_MESSAGES\is-1IM79.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\frJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGES\is-EJOPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\fr\LC_MESSAGES\is-UFOIB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\itJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGES\is-RHU0D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\it\LC_MESSAGES\is-E621T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\koJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGES\is-9SAHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ko\LC_MESSAGES\is-DK29L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\ltJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGES\is-963FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\lt\LC_MESSAGES\is-RV5MJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\plJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\pl\LC_MESSAGESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\po\pl\LC_MESSAGES\is-U65S3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-S5OCT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-BFLB7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\R\is-5FFM3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\is-RHBCM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-AGLUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-E4J02.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-EAL56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-PSSR5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-5VRM9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-NAO04.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-UNNSK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-8SR39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-LB5TT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-RSA18.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-M7C94.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-J944Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-822KF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-1T6T3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-6UVBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-DLH3F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-U37CO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-THIHG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-J8SOC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-G2K70.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-5H7DG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-R5504.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-EPKOJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-1NMR6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-JK9HD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-IJOEP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\cluster\tests\is-CQ28T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetoolsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-6LNFP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6OU7A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-72N77.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-D6GQ2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6J7OG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\help\is-6RLHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\html\is-UR9N5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\html\is-1J2GP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-CHAD3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-1HL7U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-6M4GC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-C4M5R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-6PH9B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-7UEK6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\Meta\is-S7M8J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\is-1FD5V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-MKRD0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-R6KLC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\R\is-2TLPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\codetools\tests\is-V9HHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compilerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-7BIRP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\helpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-TFHU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-ETG13.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-H3RUE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-BUATE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\help\is-4RULK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\html\is-PJM0S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\html\is-4MPKA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-B7TTO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\MetaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-LLMM6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-R4AUL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-NKIG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-9OBCF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-HKFEN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\Meta\is-CCI47.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\is-FGF31.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\RJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-8OLT9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-HHE1T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\R\is-T4SV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\testsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\tests\is-MAUHC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDirectory created: C:\Program Files\R\R-4.4.1\library\compiler\tests\is-Q8181.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\R for Windows 4.4.1_is1Jump to behavior
Source: R-4.4.1-win.exeStatic PE information: certificate valid
Source: R-4.4.1-win.exeStatic file information: File size 85900616 > 1048576
Source: R-4.4.1-win.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: R-4.4.1-win.exeStatic PE information: section name: .didata
Source: R-4.4.1-win.tmp.0.drStatic PE information: section name: .didata
Source: is-1BFPV.tmp.2.drStatic PE information: section name: .didata
Source: is-RK0H3.tmp.2.drStatic PE information: section name: .xdata
Source: is-J0EMT.tmp.2.drStatic PE information: section name: .rodata
Source: is-J0EMT.tmp.2.drStatic PE information: section name: .xdata
Source: is-I1Q28.tmp.2.drStatic PE information: section name: .xdata
Source: is-15KSI.tmp.2.drStatic PE information: section name: .xdata
Source: is-V48DI.tmp.2.drStatic PE information: section name: .xdata
Source: is-V48DI.tmp.2.drStatic PE information: section name: /4
Source: is-V48DI.tmp.2.drStatic PE information: section name: /19
Source: is-V48DI.tmp.2.drStatic PE information: section name: /31
Source: is-V48DI.tmp.2.drStatic PE information: section name: /45
Source: is-V48DI.tmp.2.drStatic PE information: section name: /57
Source: is-V48DI.tmp.2.drStatic PE information: section name: /70
Source: is-V48DI.tmp.2.drStatic PE information: section name: /81
Source: is-V48DI.tmp.2.drStatic PE information: section name: /97
Source: is-V48DI.tmp.2.drStatic PE information: section name: /113
Source: is-M28RA.tmp.2.drStatic PE information: section name: .xdata
Source: is-M28RA.tmp.2.drStatic PE information: section name: /4
Source: is-M28RA.tmp.2.drStatic PE information: section name: /19
Source: is-M28RA.tmp.2.drStatic PE information: section name: /31
Source: is-M28RA.tmp.2.drStatic PE information: section name: /45
Source: is-M28RA.tmp.2.drStatic PE information: section name: /57
Source: is-M28RA.tmp.2.drStatic PE information: section name: /70
Source: is-M28RA.tmp.2.drStatic PE information: section name: /81
Source: is-M28RA.tmp.2.drStatic PE information: section name: /97
Source: is-M28RA.tmp.2.drStatic PE information: section name: /113
Source: is-C0BHG.tmp.2.drStatic PE information: section name: .xdata
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /4
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /19
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /31
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /45
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /57
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /70
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /81
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /97
Source: is-C0BHG.tmp.2.drStatic PE information: section name: /113
Source: is-DS4OU.tmp.2.drStatic PE information: section name: .xdata
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /4
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /19
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /31
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /45
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /57
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /70
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /81
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /97
Source: is-DS4OU.tmp.2.drStatic PE information: section name: /113
Source: is-78SFL.tmp.2.drStatic PE information: section name: .xdata
Source: is-78SFL.tmp.2.drStatic PE information: section name: /4
Source: is-78SFL.tmp.2.drStatic PE information: section name: /19
Source: is-78SFL.tmp.2.drStatic PE information: section name: /31
Source: is-78SFL.tmp.2.drStatic PE information: section name: /45
Source: is-78SFL.tmp.2.drStatic PE information: section name: /57
Source: is-78SFL.tmp.2.drStatic PE information: section name: /70
Source: is-78SFL.tmp.2.drStatic PE information: section name: /81
Source: is-78SFL.tmp.2.drStatic PE information: section name: /97
Source: is-78SFL.tmp.2.drStatic PE information: section name: /113
Source: is-O8K63.tmp.2.drStatic PE information: section name: .xdata
Source: is-443P6.tmp.2.drStatic PE information: section name: .xdata
Source: is-NCMCR.tmp.2.drStatic PE information: section name: .xdata
Source: is-BP03H.tmp.2.drStatic PE information: section name: .xdata
Source: is-93KMS.tmp.2.drStatic PE information: section name: .xdata
Source: is-93KMS.tmp.2.drStatic PE information: section name: /4
Source: is-93KMS.tmp.2.drStatic PE information: section name: /19
Source: is-93KMS.tmp.2.drStatic PE information: section name: /31
Source: is-93KMS.tmp.2.drStatic PE information: section name: /45
Source: is-93KMS.tmp.2.drStatic PE information: section name: /57
Source: is-93KMS.tmp.2.drStatic PE information: section name: /70
Source: is-93KMS.tmp.2.drStatic PE information: section name: /81
Source: is-93KMS.tmp.2.drStatic PE information: section name: /97
Source: is-93KMS.tmp.2.drStatic PE information: section name: /113
Source: is-CNBF3.tmp.2.drStatic PE information: section name: .xdata
Source: is-CIGVJ.tmp.2.drStatic PE information: section name: .xdata
Source: is-A6NGT.tmp.2.drStatic PE information: section name: .xdata
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcodbc1.1.5\is-M28RA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\R.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\cluster.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\mgcv\libs\x64\is-CIGVJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\modules\x64\is-93KMS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\R.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Users\user\AppData\Local\Temp\is-042DR.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\class\libs\x64\class.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\is-RK0H3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\tools\libs\x64\is-O8K63.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\methods\libs\x64\is-CNBF3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\is-1BFPV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\class\libs\x64\is-443P6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\is-I1Q28.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\Matrix\libs\x64\is-15KSI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\open.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcpostgres1.1.5\is-78SFL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\Tcl\lib\thread2.8.8\is-DS4OU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\is-A6NGT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcmysql1.1.5\is-V48DI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\library\utils\libs\x64\is-NCMCR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbc1.1.5\is-C0BHG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\modules\x64\is-BP03H.tmpJump to dropped file
Source: C:\Users\user\Desktop\R-4.4.1-win.exeFile created: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\Program Files\R\R-4.4.1\bin\x64\is-J0EMT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R\R 4.4.1.lnkJump to behavior
Source: C:\Users\user\Desktop\R-4.4.1-win.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcodbc1.1.5\is-M28RA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\R.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\cluster.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\mgcv\libs\x64\is-CIGVJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\R.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\modules\x64\is-93KMS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\class\libs\x64\class.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-042DR.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\is-RK0H3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\tools\libs\x64\is-O8K63.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\methods\libs\x64\is-CNBF3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\is-1BFPV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\class\libs\x64\is-443P6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\is-I1Q28.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\Matrix\libs\x64\is-15KSI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\open.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcpostgres1.1.5\is-78SFL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\Tcl\lib\thread2.8.8\is-DS4OU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\is-A6NGT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\library\utils\libs\x64\is-NCMCR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcmysql1.1.5\is-V48DI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\Tcl\lib\tdbc1.1.5\is-C0BHG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\modules\x64\is-BP03H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpDropped PE file which has not been started: C:\Program Files\R\R-4.4.1\bin\x64\is-J0EMT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmpQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
1
Process Injection
LSASS Memory2
System Owner/User Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
Binary PaddingNTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
R-4.4.1-win.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\R\R-4.4.1\Tcl\lib\tdbc1.1.5\is-C0BHG.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcmysql1.1.5\is-V48DI.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcodbc1.1.5\is-M28RA.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcpostgres1.1.5\is-78SFL.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\thread2.8.8\is-DS4OU.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-39U7G.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-5DMKN.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-BHK9E.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-HNDN9.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-M0IJA.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-OKC57.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-U9735.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\Tcl\lib\tk8.6\demos\is-UTRF5.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\R.dll (copy)0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\R.exe (copy)0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\is-I1Q28.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\is-J0EMT.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\is-RK0H3.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\bin\x64\open.exe (copy)0%ReversingLabs
C:\Program Files\R\R-4.4.1\is-1BFPV.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\Matrix\libs\x64\is-15KSI.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\Matrix\scripts\is-E9U62.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\Matrix\scripts\is-LHVT4.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\class\libs\x64\class.dll (copy)0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\class\libs\x64\is-443P6.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\cluster.dll (copy)0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\cluster\libs\x64\is-A6NGT.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\methods\libs\x64\is-CNBF3.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\mgcv\libs\x64\is-CIGVJ.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\tools\libs\x64\is-O8K63.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\library\utils\libs\x64\is-NCMCR.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\modules\x64\is-93KMS.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\modules\x64\is-BP03H.tmp0%ReversingLabs
C:\Program Files\R\R-4.4.1\unins000.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-042DR.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.remobjects.com/ps0%URL Reputationsafe
https://www.innosetup.com/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cyworld.nate.com/nuclear_mineR-4.4.1-win.exe, 00000000.00000003.2123465364.0000000002520000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2897959184.00000000009CF000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2883380831.00000000037B9000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2129181787.0000000003490000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    http://www.feferraz.net/br/P/Projeto_Traducao_R_Portuguesis-VMJR8.tmp.2.dr, is-FEVLO.tmp.2.dr, is-TBJ6D.tmp.2.dr, is-P2S9J.tmp.2.drfalse
      unknown
      https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUR-4.4.1-win.exefalse
        unknown
        https://wiki.c2.com/?TrivialDoWhileLoopR-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          http://www.iana.org/assignments/charset-reg/Big5-HKSCS)is-CAG0I.tmp.2.drfalse
            unknown
            https://gitlab.freedesktop.org/xorg/lib/libx11R-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              http://www.iana.org/assignments/charset-reg/IBM01149)is-CAG0I.tmp.2.drfalse
                unknown
                https://stat.ethz.ch/pipermail/r-devel/2010-August/058126.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  https://stat.ethz.ch/pipermail/r-help/2004-June/052132.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    http://www.iana.org/assignments/charset-reg/KOI7-switchedis-CAG0I.tmp.2.drfalse
                      unknown
                      http://www.iana.org/assignments/charset-reg/IBM01140)is-CAG0I.tmp.2.drfalse
                        unknown
                        https://sf.net/tracker2/?func=detail&aid=2244167&group_id=11464&atid=311464R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://www.r-project.org/Licenses/is-2SMG6.tmp.2.drfalse
                            unknown
                            http://www.iana.org/assignments/charset-reg/windows-1254)is-CAG0I.tmp.2.drfalse
                              unknown
                              https://stat.ethz.ch/pipermail/r-devel/2009-January/051698.html)R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://cloud.r-project.org/src/base/THANKSR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  https://curl.se/docs/hsts.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    http://httpbin.org/404R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.stats.ox.ac.uk/pub/datasets/csb/ch11b.datR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.itscj.ipsj.jp/ISO-IR/111.pdfis-CAG0I.tmp.2.drfalse
                                          unknown
                                          https://www.remobjects.com/psR-4.4.1-win.exe, 00000000.00000003.2124526472.0000000002660000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2125257407.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000000.2127353850.0000000000401000.00000020.00000001.01000000.00000004.sdmp, R-4.4.1-win.tmp.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://CRAN.R-project.org/package=nlmeR-4.4.1-win.tmp, 00000002.00000002.2894298541.000000000018C000.00000004.00000010.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.R-project.org/Licenses/is-8IURO.tmp.2.drfalse
                                              unknown
                                              https://developer.r-project.orgR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.iana.org/assignments/charset-reg/IBM01148)is-CAG0I.tmp.2.drfalse
                                                  unknown
                                                  https://www.innosetup.com/R-4.4.1-win.exe, 00000000.00000003.2124526472.0000000002660000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.exe, 00000000.00000003.2125257407.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000000.2127353850.0000000000401000.00000020.00000001.01000000.00000004.sdmp, R-4.4.1-win.tmp.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.iana.org/assignments/charset-reg/IBM01147)is-CAG0I.tmp.2.drfalse
                                                    unknown
                                                    http://www.iana.org/assignments/charset-reg/windows-1255)is-CAG0I.tmp.2.drfalse
                                                      unknown
                                                      http://www.iana.org/assignments/charset-reg/PTCP154)is-CAG0I.tmp.2.drfalse
                                                        unknown
                                                        https://stat.ethz.ch/pipermail/r-devel/2009-July/054184.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://stat.ethz.ch/pipermail/r-devel/2011-January/059642.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://gitlab.freedesktop.org/xorg/proto/xorgprotoR-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.iana.org/assignments/charset-reg/TSCIIis-CAG0I.tmp.2.drfalse
                                                                unknown
                                                                https://stat.ethz.ch/pipermail/r-devel/2010-May/057419.html)R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.iana.org/assignments/charset-reg/ISO-8859-15is-CAG0I.tmp.2.drfalse
                                                                    unknown
                                                                    http://www.iana.org/assignments/ianacharset-mib.is-CAG0I.tmp.2.drfalse
                                                                      unknown
                                                                      http://sources.redhat.com/cygwin/R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://developer.R-project.org/inet-tests/ch11b.datR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_XR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005DF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://orcid.org/0000-0001-9143-4880is-SCHVG.tmp.2.drfalse
                                                                              unknown
                                                                              http://www.iana.org/assignments/charset-reg/ISO-11548-1is-CAG0I.tmp.2.drfalse
                                                                                unknown
                                                                                http://www.iana.org/assignments/charset-reg/OSD-EBCDIC-DF04-1is-CAG0I.tmp.2.drfalse
                                                                                  unknown
                                                                                  https://stat.ethz.ch/pipermail/r-devel/2011-April/060409.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.iana.org/assignments/charset-reg/windows-1252)is-CAG0I.tmp.2.drfalse
                                                                                      unknown
                                                                                      https://curl.se/docs/alt-svc.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.iana.org/assignments/charset-reg/IBM01142)is-CAG0I.tmp.2.drfalse
                                                                                          unknown
                                                                                          https://stat.ethz.ch/pipermail/r-devel/2011-March/060304.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://www.itscj.ipsj.or.jp/ISO-IE/is-CAG0I.tmp.2.drfalse
                                                                                              unknown
                                                                                              https://developer.R-project.org/inet-tests/ch11b.datR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://clang.llvm.org/docs/LanguageExtensions.html#has-attributeR-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://stat.ethz.ch/pipermail/r-devel/2010-March/056982.html)R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://tango.freedesktop.org/Tango_Desktop_ProjectR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://stat.ethz.ch/pipermail/r-help/2011-January/265992.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://opensource.org/licenses/BSD-2-Clauseis-8BAV1.tmp.2.drfalse
                                                                                                          unknown
                                                                                                          https://stat.ethz.ch/pipermail/r-devel/2011-July/061547.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://stat.ethz.ch/pipermail/r-help/2008-January/151266.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.tcltk.com/itclR-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://orcid.org/0000-0002-3807-5353is-SCHVG.tmp.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.zlib.net/DR-4.4.1-win.tmp, 00000002.00000003.2870666059.00000000053F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://orcid.org/0000-0003-4198-9911is-SCHVG.tmp.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://stat.ethz.ch/pipermail/r-help/2008-July/167772.htmlis-VQORL.tmp.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://www.unicode.org/unicode/reports/tr26is-CAG0I.tmp.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://doi.org/10.1111/j.2517-6161.1964.tb00553.xR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://stat.ethz.ch/pipermail/r-devel/2013-September/067524.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://foo.barR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://cran.r-project.orgR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.iana.org/assignments/charset-reg/IBM01141)is-CAG0I.tmp.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.iana.org/assignments/charset-reg/windows-1253)is-CAG0I.tmp.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.r-project.orgR-4.4.1-win.exe, 00000000.00000003.2897959184.0000000000AA6000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2892342511.0000000002388000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://polyglotman.sourceforge.net/R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://stat.ethz.ch/pipermail/r-devel/2010-August/058312.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://bugs.r-project.org/show_bug.cgi?id=17710R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://orcid.org/0000-0002-8685-9910is-SCHVG.tmp.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.r-project.org2https://www.r-project.org2https://www.r-project.orgR-4.4.1-win.exe, 00000000.00000003.2123465364.0000000002520000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000003.2129181787.0000000003490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.iana.org/assignments/charset-reg/ISO-8859-14)is-CAG0I.tmp.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://stat.ethz.ch/pipermail/r-devel/2012-September/064848.html)R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://pubs.usgs.gov/gip/Elevations-Distances/elvadist.html#Geographic%20CentersR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://creativecommons.org/licenses/by-sa/3.0/)R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://stat.ethz.ch/pipermail/r-devel/2013-January/065700.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.unicode.org/notes/tn6/is-CAG0I.tmp.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://doi.org/10.1007/b98882R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmp, R-4.4.1-win.tmp, 00000002.00000002.2894298541.000000000018C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.iana.org/assignments/charset-reg/BRFis-CAG0I.tmp.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.iana.org/assignments/charset-reg/GB18030is-CAG0I.tmp.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://orcid.org/0000-0001-6398-4850is-SCHVG.tmp.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.iana.org/assignments/charset-reg/IBM01144)is-CAG0I.tmp.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://stat.ethz.ch/pipermail/r-help/2009-March/190479.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.iana.org/assignments/charset-reg/windows-1258)is-CAG0I.tmp.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.iana.org/assignments/charset-reg/KZ-1048is-CAG0I.tmp.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.iana.org/assignments/charset-reg/windows-1250)is-CAG0I.tmp.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.iana.org/assignments/charset-reg/OSD-EBCDIC-DF03-IRVis-CAG0I.tmp.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developer.R-project.org/inet-tests/not-foundR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://tktable.sourceforge.net/R-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.iana.org/assignments/charset-reg/GBKis-CAG0I.tmp.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://stat.ethz.ch/pipermail/r-devel/2010-April/057225.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://svn.r-project.org/R-packages/trunk/cluster/is-SCHVG.tmp.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://r-forge.r-project.org/tracker/?func=detail&atid=294&aid=6783&group_id=61is-EF07D.tmp.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://stat.ethz.ch/pipermail/r-help/2012-October/327119.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://CRAN.R-project.orgR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://stat.ethz.ch/pipermail/r-devel/2009-November/055700.htmlR-4.4.1-win.tmp, 00000002.00000003.2870666059.0000000005F48000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.amiga.ultranet.ru/Amiga-1251.html)is-CAG0I.tmp.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      No contacted IP infos
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1522767
                                                                                                                                                                                                      Start date and time:2024-09-30 16:28:04 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 6m 37s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:R-4.4.1-win.exe
                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                      Classification:clean2.winEXE@3/1190@0/0
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                      • VT rate limit hit for: R-4.4.1-win.exe
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcmysql1.1.5\is-V48DI.tmphttps://cran.r-project.org/bin/windows/base/R-4.4.1-win.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        C:\Program Files\R\R-4.4.1\Tcl\lib\tdbcodbc1.1.5\is-M28RA.tmphttps://cran.r-project.org/bin/windows/base/R-4.4.1-win.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          C:\Program Files\R\R-4.4.1\Tcl\lib\tdbc1.1.5\is-C0BHG.tmphttps://cran.r-project.org/bin/windows/base/R-4.4.1-win.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):4.9737482584355375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:nt75suW5jeCNBXR5hMI9WwXk2YvuJGR7259mDJcLSiSkDlGSGlDeMSeI6eEmne2b:t7NOBtkVvPiYSLSiSkDl8lCF69mnYO
                                                                                                                                                                                                            MD5:ABEAA26A2E3BE89B27FD8E7F27D612F5
                                                                                                                                                                                                            SHA1:545510610FFFC145DA9B6ECF12875A4D58E2247E
                                                                                                                                                                                                            SHA-256:9A3210C14CBA9AEAD381E376FF4BB454CC3DFD96F9D112FC66D8770E5197C17D
                                                                                                                                                                                                            SHA-512:37A3F7737A8F4BB3700D4FAF38CB77334C4F4D4619593C94B9624F2B4C47F09AB1A6AC32511E44C6999B3B46CD884FD1141EF1BE410FF0997FE9AEC742C3BCE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:# tclooConfig.sh --.#.# This shell script (for sh) is generated automatically by TclOO's configure.# script, or would be except it has no values that we substitute. It will.# create shell variables for most of the configuration options discovered by.# the configure script. This script is intended to be included by TEA-based.# configure scripts for TclOO extensions so that they don't have to figure.# this all out for themselves..#.# The information in this file is specific to a single platform...# These are mostly empty because no special steps are ever needed from Tcl 8.6.# onwards; all libraries and include files are just part of Tcl..TCLOO_LIB_SPEC="".TCLOO_STUB_LIB_SPEC="".TCLOO_INCLUDE_SPEC="".TCLOO_PRIVATE_INCLUDE_SPEC="".TCLOO_CFLAGS="".TCLOO_VERSION=1.1.0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7015
                                                                                                                                                                                                            Entropy (8bit):5.364669597880016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZOcgEotk8IphzXrQWuULW/mg8EotvGBQ8eq7BCZojjYOMjVR70y9B/Ixt3GmRtRC:Zn79+P78oajVFOxsZ
                                                                                                                                                                                                            MD5:7CCDFB8B212E6E0F3603B4D905B48379
                                                                                                                                                                                                            SHA1:91DB571BE359700F34578B17C3383040B42BC5B7
                                                                                                                                                                                                            SHA-256:E293840CF858452D6F1B6EEA67C29C27A6932AD2FE3B422ABED5ACAB8A1F182E
                                                                                                                                                                                                            SHA-512:13478C59883D7913E459C8CFDB72742A759A4D5786F87FE5EE8E085DACE76AA3DA162232F5CBC91FCE1D3B87C6AFD7427B88B1A2DB2D67B41AED75C357195CC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:# tclConfig.sh --.#.# This shell script (for sh) is generated automatically by Tcl's.# configure script. It will create shell variables for most of.# the configuration options discovered by the configure script..# This script is intended to be included by the configure scripts.# for Tcl extensions so that they don't have to figure this all.# out for themselves..#.# The information in this file is specific to a single platform...TCL_DLL_FILE="tcl86.dll"..# Tcl's version number..TCL_VERSION='8.6'.TCL_MAJOR_VERSION='8'.TCL_MINOR_VERSION='6'.TCL_PATCH_LEVEL='.13'..# C compiler to use for compilation..TCL_CC='x86_64-w64-mingw32.static.posix-gcc'..# -D flags for use with the C compiler..TCL_DEFS='-DPACKAGE_NAME=\"tcl\" -DPACKAGE_TARNAME=\"tcl\" -DPACKAGE_VERSION=\"8.6\" -DPACKAGE_STRING=\"tcl\ 8.6\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4876
                                                                                                                                                                                                            Entropy (8bit):4.787634065197468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Le+lfW37GWdh85qWdhAjgr9a+1FeS9D/CkXg6gvF9D/CYjX16AyyrGuA11/JRJ6T:q+lc7GW85qW9a+P39DCd6gt9DC+6AjGk
                                                                                                                                                                                                            MD5:E4859D81FE1F3514CDB23DC52FCCD452
                                                                                                                                                                                                            SHA1:E8122A9DB401079A76F58FA6760D2F042492C565
                                                                                                                                                                                                            SHA-256:B0592B0E1FD6C3C0E704168D4AF97E9D5CAB89B5CF5176E19ED5BD5F5EB2A175
                                                                                                                                                                                                            SHA-512:378C90DB867F30509FB1A04F4BBBB0BC3D992A4A26BB6E702BA2918E463B015B1C263F267A17055CF7E47D72AC596AD87B13367416018356630C2C4056DB7E42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:# word.tcl --.#.# This file defines various procedures for computing word boundaries in.# strings. This file is primarily needed so Tk text and entry widgets behave.# properly for different platforms..#.# Copyright (c) 1996 Sun Microsystems, Inc..# Copyright (c) 1998 Scritpics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# The following variables are used to determine which characters are.# interpreted as white space...if {$::tcl_platform(platform) eq "windows"} {. # Windows style - any but a unicode space char. if {![info exists ::tcl_wordchars]} {..set ::tcl_wordchars {\S}. }. if {![info exists ::tcl_nonwordchars]} {..set ::tcl_nonwordchars {\s}. }.} else {. # Motif style - any unicode word char (number, letter, or underscore). if {![info exists ::tcl_wordchars]} {..set ::tcl_wordchars {\w}. }. if {![info exists ::tcl_nonwordchars]} {..set ::tcl_nonwordchar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6350
                                                                                                                                                                                                            Entropy (8bit):3.782861360101505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:K9Xx3+lsHRwvOTFhP5S+ijFnRaJeaX1eyDt:6XxuoqvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:35A64C161E0083DCE8CD1E8E1D6EBE85
                                                                                                                                                                                                            SHA1:9BC295C23783C07587D82DA2CC25C1A4586284B2
                                                                                                                                                                                                            SHA-256:75E89796C6FB41D75D4DDA6D94E4D27979B0572487582DC980575AF6656A7822
                                                                                                                                                                                                            SHA-512:7BAF735DA0DE899653F60EED6EEF53DD8A1ABC6F61F052B8E37B404BC9B37355E94563827BC296D8E980C4247864A57A117B7B1CB58A2C242991BBDC8FE7174E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Vevay) {. {-9223372036854775808 -20416 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-495043200 -18000 0 EST}. {-31518000 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {9961200 -14400 1 EDT}. {25682400 -18000 0 EST}. {41410800 -14400 1 EDT}. {57736800 -18000 0 EST}. {73465200 -14400 1 EDT}. {89186400 -18000 0 EST}. {94712400 -18000 0 EST}. {1136091600 -18000 0 EST}. {1143961200 -14400 1 EDT}. {1162101600 -18000 0 EST}. {1173596400 -14400 1 EDT}. {1194156000 -18000 0 EST}. {1205046000 -14400 1 EDT}. {1225605600 -18000 0 EST}. {1236495600 -14400 1 EDT}. {1257055200 -18000 0 EST}. {1268550000 -14400 1 EDT}. {1289109600 -18000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6992
                                                                                                                                                                                                            Entropy (8bit):3.795913753683276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TXxjL36559B2XI6XE3X3D2E0baqvOTFhPI1jFIL:TXxjL36559B2XI6XE3X3D2E0bZ3+
                                                                                                                                                                                                            MD5:AD8B44BD0DBBEB06786B2B281736A82B
                                                                                                                                                                                                            SHA1:7480D3916F0ED66379FC534F20DC31001A3F14AF
                                                                                                                                                                                                            SHA-256:18F35F24AEF9A937CD9E91E723F611BC5D802567A03C5484FAB7AEEC1F2A0ED0
                                                                                                                                                                                                            SHA-512:7911EC3F1FD564C50DEAF074ED99A502A9B5262B63E3E0D2901E21F27E90FBD5656A53831E61B43A096BA1FF18BB4183CCCE2B903782C2189DAAFDD7A90B3083
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Vincennes) {. {-9223372036854775808 -21007 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-289414800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-260989200 -21600 0 CST}
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8470
                                                                                                                                                                                                            Entropy (8bit):3.7546412701514034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AXxr2eQzURWu3Oab9BxXI6X8xYIIOdXkqbfkeTzZSJw5/9/yuvQ+hcr8bYkzbXw6:AXxr2eQzUwu3Oab9BxXI6XUYIIOdXkqv
                                                                                                                                                                                                            MD5:E8AFD9E320A7F4310B413F8086462F31
                                                                                                                                                                                                            SHA1:7BEE624AAC096E9C280B4FC84B0671381C657F6C
                                                                                                                                                                                                            SHA-256:BE74C1765317898834A18617352DF3B2952D69DE4E294616F1554AB95824DAF0
                                                                                                                                                                                                            SHA-512:C76620999A293FA3A93CA4615AB78F19395F12CC08C242F56BFD4C4CAF8BC769DDEBF33FF10F7DA5A3EFD8ED18792362780188636075419014A8C099A897C43C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Knox) {. {-9223372036854775808 -20790 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-725824800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-447267600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-415818000 -21600 0 CST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7037
                                                                                                                                                                                                            Entropy (8bit):3.786429098558221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FXx3knO559B18XWRh0ksHRwvOTFhP5S+ijFnRaJeaX1eyDt:FXxUnO559B2XWRh0pqvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:456422A0D5BE8FBF5DBD0E75D8650894
                                                                                                                                                                                                            SHA1:737AC21F019A7E89689B9C8B465C8482FF4F403E
                                                                                                                                                                                                            SHA-256:C92D86CACFF85344453E1AFBC124CE11085DE7F6DC52CB4CBE6B89B01D5FE2F3
                                                                                                                                                                                                            SHA-512:372AEBB2F13A50536C36A025881874E5EE3162F0168B71B2083965BECBBFCA3DAC726117D205D708CC2B4F7ABE65CCC2B3FE6625F1403D97001950524D545470
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Marengo) {. {-9223372036854775808 -20723 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-599594400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-292438800 -21600 0 CST}. {-273686400 -18000 0 EST}. {-31518000 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7364
                                                                                                                                                                                                            Entropy (8bit):3.79636789874872
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pXxS559B2XW6X8x3X3D2D8IOdXkqbfkeTzlbaqvOTFhPI1jFIL:pXxS559B2XW6XU3X3D2D8IOdXkqbfNT2
                                                                                                                                                                                                            MD5:9614153F9471187A2F92B674733369A0
                                                                                                                                                                                                            SHA1:199E8D5018A374EDB9592483CE4DDB30712006E3
                                                                                                                                                                                                            SHA-256:5323EBC8D450CC1B53AED18AD209ADEB3A6EEB5A00A80D63E26DB1C85B6476ED
                                                                                                                                                                                                            SHA-512:2A1E26D711F62C51A5EE7014584FAF41C1780BD62573247D45D467500C6AB9A9EAD5A382A1986A9D768D7BB927E4D391EA1B7A4AD9A54D3B05D8AD2385156C33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Petersburg) {. {-9223372036854775808 -20947 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-473364000 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-292438800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-257965200 -21600 0 CST}. {-242236800 -18000 1 CDT}. {-226515600 -21600 0 CST}. {-210787200 -18000 1 CDT}. {-195066000 -21600 0 CST}. {-179337600 -18000 1 CDT}. {-163616400 -21600 0 CST
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6996
                                                                                                                                                                                                            Entropy (8bit):3.799188069575817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uRXxWMzJ2eQzURWu3N7sHRwvOTFhP5S+ijFnRaJeaX1eyDt:uRXxWUJ2eQzURWu3NOqvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:154A332C3ACF6D6F358B07D96B91EBD1
                                                                                                                                                                                                            SHA1:FC16E7CBE179B3AB4E0C2A61AB5E0E8C23E50D50
                                                                                                                                                                                                            SHA-256:C0C7964EBF9EA332B46D8B928B52FDE2ED15ED2B25EC664ACD33DA7BF3F987AE
                                                                                                                                                                                                            SHA-512:5831905E1E6C6FA9DD309104B3A2EE476941D6FF159764123A477E2690C697B0F19EDEA0AD0CD3BBBECF96D64DC4B981027439E7865FCB1632661C8539B3BD6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Indianapolis) {. {-9223372036854775808 -20678 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-1577901600 -21600 0 CST}. {-900259200 -18000 1 CDT}. {-891795600 -21600 0 CST}. {-883591200 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6870
                                                                                                                                                                                                            Entropy (8bit):3.777414623879089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CXxR559B2XW6X8x3X3D26OTbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LU:CXxR559B2XW6XU3X3D26OTbYkzbXwDTC
                                                                                                                                                                                                            MD5:7CB295F69417D6A9D112CB0405A9F522
                                                                                                                                                                                                            SHA1:BA023F8D8DEC7F8BE054C4E05F8384631C971260
                                                                                                                                                                                                            SHA-256:E53E97F6F386C0E308EC1009B3303BF63FB2159836762C0F1AED89990CDDC48F
                                                                                                                                                                                                            SHA-512:29354B602E16CCF731B5439CAE145D101E04C5BD86953862F2AECC32C699F67289749540851F3668E0B00011CDEC1C1B9722DC0A68437BDB9F85C398505C52AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Tell_City) {. {-9223372036854775808 -20823 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-292438800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-257965200 -21600 0 CST}. {-242236800 -18000 1 CDT}. {-226515600 -21600 0 CST}. {-210787200 -18000 1 CDT}. {-195066000 -21600 0 CST}. {-179337600 -18000 0 EST}. {-68662800 -21600 0 CST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7170
                                                                                                                                                                                                            Entropy (8bit):3.7942292979267767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YXxjJ2eQzURWu3Oab9B2XWR0/qvOTFhPI1jFIL:YXxjJ2eQzUwu3Oab9B2XWR0M3+
                                                                                                                                                                                                            MD5:40D8E05D8794C9D11DF018E3C8B8D7C0
                                                                                                                                                                                                            SHA1:58161F320CB46EC72B9AA6BAD9086F18B2E0141B
                                                                                                                                                                                                            SHA-256:A13D6158CCD4283FE94389FD341853AD90EA4EC505D37CE23BD7A6E7740F03F6
                                                                                                                                                                                                            SHA-512:BC45B6EFF1B879B01F517D4A4012D0AFBA0F6A9D92E862EF9A960FE07CBE216C8C929FE790044C566DC95981EC4BEAB3DCBD45A1FE597606CF601214A78AEA08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Winamac) {. {-9223372036854775808 -20785 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-447267600 -21600 0 CST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9242
                                                                                                                                                                                                            Entropy (8bit):3.769005586156225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wmXxSkZ/zURWu3O5bMQxXI6XTh0drn+qvOTFhPI1jFIL:wmXxSkZ/zUwu3O5bMQxXI6XTh2n93+
                                                                                                                                                                                                            MD5:8A42B2D885CF1D1719F2E596D772EA69
                                                                                                                                                                                                            SHA1:3A41349775B7A3A61A5D62DF52120A71B6B8F46E
                                                                                                                                                                                                            SHA-256:40B30B793D211229A5DB803C9AD31FA3E6B8561860A2B2104FEFF8A546D26F85
                                                                                                                                                                                                            SHA-512:CFA5C6BA94FC8FCCF5062956C8AB3299F876A666110BC2C1092361EE9A1C1E56F7D91C2A8C31C30E2BF11F0BE400A2AC7524D60A5A95FD15F542D15F4EB06250
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Kentucky/Louisville) {. {-9223372036854775808 -20582 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-1546279200 -21600 0 CST}. {-1535904000 -18000 1 CDT}. {-1525280400 -21600 0 CST}. {-905097600 -18000 1 CDT}. {-891795600 -21600 0 CST}. {-883591200 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747251940 -18000 1 CDT}. {-744224400 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-450291600 -21600 0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8279
                                                                                                                                                                                                            Entropy (8bit):3.785637200740036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jFPXxEOdXkqbfkeTzZSJw5/9/yuvQ+hcrD57X0N41+gqvOTFhPI1jFIL:5PXxEOdXkqbfNTzZSJw5/9/yuvQ6crD9
                                                                                                                                                                                                            MD5:0C6F5C9D1514DF2D0F8044BE27080EE2
                                                                                                                                                                                                            SHA1:70CBA0561E4319027C60FB0DCF29C9783BFE8A75
                                                                                                                                                                                                            SHA-256:1515460FBA496FE8C09C87C51406F4DA5D77C11D1FF2A2C8351DF5030001450F
                                                                                                                                                                                                            SHA-512:17B519BCC044FE6ED2F16F2DFBCB6CCE7FA83CF17B9FC4A40FDA21DEFBA9DE7F022A50CF5A264F3090D57D51362662E01C3C60BD125430AEECA0887BB8520DB1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Kentucky/Monticello) {. {-9223372036854775808 -20364 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-63136800 -21600 0 CST}. {-52934400 -18000 1 CDT}. {-37213200 -21600 0 CST}. {-21484800 -18000 1 CDT}. {-5763600 -21600 0 CST}. {9964800 -18000 1 CDT}. {25686000 -21600 0 CST}. {41414400 -18000 1 CDT}. {57740400 -21600 0 CST}. {73468800 -18000 1 CDT}. {89190000 -21600 0 CST}. {104918400 -18000 1 CDT}. {120639600 -21600 0 CST}. {126691200 -18000 1 CDT}. {152089200 -21600 0 CST}. {162374400 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 C
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8278
                                                                                                                                                                                                            Entropy (8bit):3.7834920003907664
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LF2dK7X0N41+IestuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaT:LFcK7X0N41+IestuNEbYkzbXwDTIRqfK
                                                                                                                                                                                                            MD5:AC804124F4CE4626F5C1FDA2BC043011
                                                                                                                                                                                                            SHA1:4B3E8CC90671BA543112CEE1AB5450C6EA4615DF
                                                                                                                                                                                                            SHA-256:E90121F7D275FDCC7B8DCDEC5F8311194D432510FEF5F5F0D6F211A4AACB78EF
                                                                                                                                                                                                            SHA-512:056EF65693C16CB58EC5A223528C636346DB37B75000397D03663925545979792BBC50B20B5AA20139ECE9A9D6B73DA80C2319AA4F0609D6FC1A6D30D0567C58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/Center) {. {-9223372036854775808 -24312 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0 MS
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8278
                                                                                                                                                                                                            Entropy (8bit):3.7975723806562063
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:raF2dVtXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsrXHEK5Dac5TE35:OFcVtXwDTIRqfh57Tlto//q7u379zlqw
                                                                                                                                                                                                            MD5:15AABAE9ABE4AF7ABEADF24A510E9583
                                                                                                                                                                                                            SHA1:3DEF11310D02F0492DF09591A039F46A8A72D086
                                                                                                                                                                                                            SHA-256:B328CC893D217C4FB6C84AA998009940BFBAE240F944F40E7EB900DEF1C7A5CF
                                                                                                                                                                                                            SHA-512:7A12A25EB6D6202C47CFDD9F3CE71342406F0EDA3D1D68B842BCFE97EFF1F2E0C11AD34D4EE0A61DF7E0C7E8F400C8CCA73230BDB3C677F8D15CE5CBA44775D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/Beulah) {. {-9223372036854775808 -24427 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0 MS
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8281
                                                                                                                                                                                                            Entropy (8bit):3.795939700557522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uF2dyuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsrXHEK5Da:uFcyuNEbYkzbXwDTIRqfh57Tlto//q7k
                                                                                                                                                                                                            MD5:E26FC508DFD73B610C5543487C763FF5
                                                                                                                                                                                                            SHA1:8FBDE67AF561037AAA2EDF93E9456C7E534F4B5A
                                                                                                                                                                                                            SHA-256:387D3C57EDE8CCAAD0655F19B35BC0D124C016D16F06B6F2498C1151E4792778
                                                                                                                                                                                                            SHA-512:8A10B7370D1521EDF18AB4D5192C930ABC68AB9AE718ADF3D175EACE9A1F5DAC690A76B02EFB4059374761962D8C2660497F8E951DFE9812FB3CFCFDF9165E45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/New_Salem) {. {-9223372036854775808 -24339 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2187
                                                                                                                                                                                                            Entropy (8bit):3.873485520667712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5vcU9hM/nM/zUM/0M/6M/TM/yM/BM/mfM/VM/PM/zmM/RM/lfM/fM/2M/OM/OPM2:VcDE7nN41+zKstuNEsRZjWqZa4/1dCYi
                                                                                                                                                                                                            MD5:7839D8329BFCB70336BA74246AE2DA19
                                                                                                                                                                                                            SHA1:2ED247C128B671B28348B5B1CC24DFDF747142FF
                                                                                                                                                                                                            SHA-256:9850A13C5C2E3DCD617CC6D914285F75AFE4A9F056C31ACC06ECB44AA5349670
                                                                                                                                                                                                            SHA-512:4E8DA51D8FCC664CFEBE43108419A15E2AE7009241A0A5FCB14630CA954ED636BD8CCC3FA50746E87C21E5F1A43A0019D9C25561F1ACE03279333ECB50642B0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Mexico_City) {. {-9223372036854775808 -23796 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 1 MDT}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-975261600 -18000 1 CDT}. {-963169200 -21600 0 CST}. {-917114400 -18000 1 CDT}. {-907354800 -21600 0 CST}. {-821901600 -18000 1 CWT}. {-810068400 -21600 0 CST}. {-627501600 -18000 1 CDT}. {-612990000 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001836800 -21600 0 CST}. {1014184800 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.830875734154143
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290zQ1HK90pu:MBaIMYYpgN290zQ490M
                                                                                                                                                                                                            MD5:1AD397FD64962C6CF372B53C34D93E7C
                                                                                                                                                                                                            SHA1:D67610E82864206FB0342BB0C7FEBB1D21FD7951
                                                                                                                                                                                                            SHA-256:76355C9C1BA42634DEA1DFF1ADFD75968EDCE527CA85B67FF582D09D0608B308
                                                                                                                                                                                                            SHA-512:C532E8E7990BECD08DE2768405A36BD935E86CE176071C53AEF784EC88A663A73117EBA5C6A66EA23CA76B695EE8FC153E4F382F014C310FF6CF7F22E959A2AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8376
                                                                                                                                                                                                            Entropy (8bit):3.8793735356495116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lG19jJps/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:lM9jI/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                            MD5:2F2C91BD29B32A281F9FB1F811953ACB
                                                                                                                                                                                                            SHA1:49102C37397CC9B7CDCDCE6A76F9BE03D0B446AB
                                                                                                                                                                                                            SHA-256:6ABBF55FEE7839B9EEEBB97EA53E185E1A0E189843531257708258841A35EB76
                                                                                                                                                                                                            SHA-512:FB06D4FE28BD9DD9D56A7365F1E2CC7434678B8850CECF99A232F07B4B720F092980EC337C279E599A12E54548DE6AC253547FE4C255BEFA7B545F8C93375589
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Sitka) {. {-9223372036854775808 53927 0 LMT}. {-3225223727 -32473 0 LMT}. {-2188954727 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677600 -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):4.76389929825594
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7/MBVAIgp/Ma290zpH+90/MI:MBaIMY/Mcp/Ma290zpe90/MI
                                                                                                                                                                                                            MD5:A6EFD8F443D4CB54A5FB238D4D975808
                                                                                                                                                                                                            SHA1:8F25C6C0EA9D73DC8D1964C4A28A4E2E783880CC
                                                                                                                                                                                                            SHA-256:39B34B406339F06A8D187F8CCC1B6BF2550E49329F7DCE223619190F560E75F8
                                                                                                                                                                                                            SHA-512:4B5D48472D56AF19B29AD2377573CC8CB3ED9EF1AF53C00C907B6576FA852EA3D1E9F9B3A78A280DC44F8ADBE5B81D6AEC2609BE08FFA08507CD0F4139878F46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Mendoza)]} {. LoadTimeZoneFile America/Argentina/Mendoza.}.set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                            Entropy (8bit):4.840231755053259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06RGFwVAIg206RAO0L2IAcGEtOFBx+IAcGE6Ru:SlSWB9IZaM3y7+SwVAIgp+iL290tO09G
                                                                                                                                                                                                            MD5:65307038DB12A7A447284DF4F3E6A3E8
                                                                                                                                                                                                            SHA1:DC28D6863986D7A158CEF239D46BE9F5033DF897
                                                                                                                                                                                                            SHA-256:3FD862C9DB2D5941DFDBA5622CC53487A7FC5039F7012B78D3EE4B58753D078D
                                                                                                                                                                                                            SHA-512:91BC29B7EC9C49D4020DC26F682D0EFBBBEE83D10D79C766A08C78D5FF04D9C0A09288D9696A378E777B65E0C2C2AC8A218C12F86C45BD6E7B5E204AE5FC2335
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:America/Shiprock) $TZData(:America/Denver).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1043
                                                                                                                                                                                                            Entropy (8bit):3.7336343389566795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQceUh8Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSj/X:57SaSwXS4SqSbS3JSySxSxcSESAlSQSn
                                                                                                                                                                                                            MD5:8F5EAA4F5099B82EDD68893C5D99A0EF
                                                                                                                                                                                                            SHA1:1B21DAD0CD54E083A6EADCFD57CA8F58759189AD
                                                                                                                                                                                                            SHA-256:1A46357BC4FE682AF78FFAB10A6A88893BEF50AECC6ACA217A5EBC1B98C01C07
                                                                                                                                                                                                            SHA-512:2C82822CCA208E900383A1B55882BFC3559EC116C5B5AD2452BA367594AEF36F34C316FFA18B2BAB71A82FC382559069385947548EE9902FEDCDED084801ABF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santarem) {. {-9223372036854775808 -13128 0 LMT}. {-1767212472 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400 -14
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                            Entropy (8bit):4.690879495223713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X529056m2OHHjGeP5lahicKpKV91EX/uFkfF/KV9C:MBp5290smdHHLP5C/gO9U/uFEF/O9C
                                                                                                                                                                                                            MD5:58E0902DC63F2F584AD72E6855A68BB8
                                                                                                                                                                                                            SHA1:C8ED225C95DB512CB860D798E6AF648A321B82E7
                                                                                                                                                                                                            SHA-256:D940627FFCBE6D690E34406B62EE4A032F116DF1AB81631E27A61E16BD4051E2
                                                                                                                                                                                                            SHA-512:EF2523F2C55890BE4CE78DA2274833647587CF6F48B144C8261EB69B24BA73946B63244F03FEDF37A990FCAFECB2D88F4ECE302993F115C06323721E570EDD99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guayaquil) {. {-9223372036854775808 -19160 0 LMT}. {-2524502440 -18840 0 QMT}. {-1230749160 -18000 0 -05}. {722926800 -14400 1 -05}. {728884800 -18000 0 -05}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7389
                                                                                                                                                                                                            Entropy (8bit):3.778898781146325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/ZGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:/EVUC2mWBNwWTxyWR
                                                                                                                                                                                                            MD5:EFEFB694C4F54583C0ED45A955E823AF
                                                                                                                                                                                                            SHA1:6FF35D151E8E1DED0DC362671FFF904B3CFF59B4
                                                                                                                                                                                                            SHA-256:72C48C0CCC1B8C1BD80E5BB5B8879A07A2DBE82317667568523BBE1F855E4883
                                                                                                                                                                                                            SHA-512:52BDACF02C5A595927FF9B7DC0151367C81B259C8831A91F66A0C10D5271DCDF834763F44868CCF7EDA497295D9D55C49C8F8FD43EEC383C29BC3CABAA4B6B0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Inuvik) {. {-9223372036854775808 0 0 -00}. {-536457600 -28800 0 PST}. {-147888000 -21600 1 PDDT}. {-131558400 -28800 0 PST}. {315558000 -25200 0 MST}. {325674000 -21600 1 MDT}. {341395200 -25200 0 MST}. {357123600 -21600 1 MDT}. {372844800 -25200 0 MST}. {388573200 -21600 1 MDT}. {404899200 -25200 0 MST}. {420022800 -21600 1 MDT}. {436348800 -25200 0 MST}. {452077200 -21600 1 MDT}. {467798400 -25200 0 MST}. {483526800 -21600 1 MDT}. {499248000 -25200 0 MST}. {514976400 -21600 1 MDT}. {530697600 -25200 0 MST}. {544611600 -21600 1 MDT}. {562147200 -25200 0 MST}. {576061200 -21600 1 MDT}. {594201600 -25200 0 MST}. {607510800 -21600 1 MDT}. {625651200 -25200 0 MST}. {638960400 -21600 1 MDT}. {657100800 -25200 0 MST}. {671014800 -21600 1 MDT}. {688550400 -25200 0 MST}. {702464400 -21600 1 MDT}. {720000000 -25200 0 MST}. {733914000 -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                            Entropy (8bit):4.853411266419239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290h48h490pu:MBaIMYYpgN290/490M
                                                                                                                                                                                                            MD5:F43CAC227104CFD0B282885AE9DC99EE
                                                                                                                                                                                                            SHA1:867C69ED0149BD031A99B56223C7DEA0A097D942
                                                                                                                                                                                                            SHA-256:8F116EDC7E8E8B4A119C0E20BA201D9C968605AE426FAEFE4D388EF50AF83D53
                                                                                                                                                                                                            SHA-512:960A4993B64DA636E59812D67227D44F7810709E08E10C0CB2F78C5A5592453BE38063B3E249CC5D9114303903B5C706EF81EDF8496AE555681FDC5951E04677
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2001
                                                                                                                                                                                                            Entropy (8bit):3.914788533042965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5gU9RM/6M/Mp5tyTc8Ln4ypZ9giGuWGwZIoktiz+hL5Cw5feQ53:KLNfzo+C2mW3
                                                                                                                                                                                                            MD5:41F6CA1943DC480397B790D7778133B1
                                                                                                                                                                                                            SHA1:BC95A6152BA6D19AB1DEBA9B745A2593220C481D
                                                                                                                                                                                                            SHA-256:AA21FC066D3ED1F3B8FF8F7878A9EC5BCA3EAACCDFE29FA19B144A1907FBB0E9
                                                                                                                                                                                                            SHA-512:9D1784CED54552506FEA842D37E51507160C240E3165B74B551D16EA00460164ABD8D7D2D458B5AC80AD1F89AEAD3B44FB5CAD19657285517C69DC86EE4241E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Ojinaga) {. {-9223372036854775808 -25060 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 1 MDT}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {820476000 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {883634400 -21600 0 CST}. {891766800 -21600 0 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -21600 1 MDT}. {1162108800 -2520
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                            Entropy (8bit):4.816109291432574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290RRKl290pu:MBaIMYYpgN290V90M
                                                                                                                                                                                                            MD5:C2F493C646029964BE2E48CCE0027341
                                                                                                                                                                                                            SHA1:7BA0EDC6EAD78BA7B2401FEAA36C548F4CB5F792
                                                                                                                                                                                                            SHA-256:06D3EB0E71BF68FB59E63392745491EC5C5A05A25024EFB7EE64E2427911EA4E
                                                                                                                                                                                                            SHA-512:90D5161C9CA590D72E8D11F512307333E80180B0BD0834E356892281E029D3F85FABA402DA3A0B302D844F4DD9DB2F5B3B4B9674F4E05FAFFA10A75F8AD5636F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Tortola) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6526
                                                                                                                                                                                                            Entropy (8bit):3.7586662756462106
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:y+vN41+z6stuNEsRZLbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsr2:yaN41+z6stuNEsRZLbXwDTIRqfh57TlE
                                                                                                                                                                                                            MD5:746D76D7C008C2E0CB5199A87B544EB5
                                                                                                                                                                                                            SHA1:04AF572A796CE309768FA043982E3BED46F79CCA
                                                                                                                                                                                                            SHA-256:C8AFB5C44CC1508992B193063312AA6DD277CD78385AF96C6C2DA838DD4FCE69
                                                                                                                                                                                                            SHA-512:D54CA32FF1B6684540FCF71F923B0DD5B1FC065150DC3506B5B7D0263F8525A9744F042204FB99E55D52F4F2EA9191803679FDB8DE9AF22231067718D20405EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Matamoros) {. {-9223372036854775808 -23400 0 LMT}. {-1514743200 -21600 0 CST}. {568015200 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {599637600 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 C
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                            Entropy (8bit):4.859976650162762
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290tMp490pu:MBaIMYYpgN290g490M
                                                                                                                                                                                                            MD5:BF863998F94D6F84725AA446CA4F79F0
                                                                                                                                                                                                            SHA1:F2B143768FE0AB160EEF6AF27B23AE9DF4882FFE
                                                                                                                                                                                                            SHA-256:E6DF7AA57829F5D29E7D6E865936D6E81DAC9BCD4516ABA00C7F23D7572561B9
                                                                                                                                                                                                            SHA-512:7125D767420C83E5259062627E3ABF681B17805EA95CB1E06199D63C7AEEC30FE68101C6E161018F19FE77A50237B85991FE756BB30B87B2CD7990F06C3192FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.890058380147357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN2901Qv090pu:MBaIMYYpgN290ev090M
                                                                                                                                                                                                            MD5:ADDEE059DD818419802EA21C98B29390
                                                                                                                                                                                                            SHA1:A2C0ECBA5136284E218BB37BF1AF8D21F6BD0809
                                                                                                                                                                                                            SHA-256:0DD5D7A6C0793B2A2C91F65854E35960F179CF510833F42415358BB4D72F3777
                                                                                                                                                                                                            SHA-512:E0963ABAFD71B868A511622CFFD5378C6BF5F0307A7B2D3719D51B2D734B7BE8E88F6B751F85FE993E766695D25782EFB964DA1DAD1B7F26BCE9973DF44B7EA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                            Entropy (8bit):4.730673843485836
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBL290HXYAp4903GK1:MBaIMY3GK7Hp3GKBL290Hz4903GK1
                                                                                                                                                                                                            MD5:4685E4E850E0B6669F72B8E1B4314A0A
                                                                                                                                                                                                            SHA1:BC6CCD58A2977A1E125B21D7B8FD57E800E624E1
                                                                                                                                                                                                            SHA-256:D35F335D6F575F95CEA4FF53382C0BE0BE94BE7EB8B1E0CA3B7C50E8F7614E4E
                                                                                                                                                                                                            SHA-512:867003B33A5FC6E42D546FBFC7A8AB351DE72232B89BA1BEC6DB566F6DCE135E65C08DE9112837190EB21D677E2F83E7E0F6049EC70CB9E36F223DE3A68E000A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10917
                                                                                                                                                                                                            Entropy (8bit):3.7872036312069963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Vvprjhbvd8mSGu9EnkBVAZK2GrbrvZeuqpNFT:Vvbvd7SGu9lzoVpDT
                                                                                                                                                                                                            MD5:F87531D6DC9AAFB2B0F79248C5ADA772
                                                                                                                                                                                                            SHA1:E14C52B0F564FA3A3536B7576A2B27D4738CA76B
                                                                                                                                                                                                            SHA-256:0439DA60D4C52F0E777431BF853D366E2B5D89275505201080954D88F6CA9478
                                                                                                                                                                                                            SHA-512:5B43CE25D970EEEFD09865D89137388BD879C599191DE8ACE37DA657C142B6DF63143DBF9DED7659CBD5E45BAB699E2A3AFDD28C76A7CB2F300EBD9B74CDA59D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/St_Johns) {. {-9223372036854775808 -12652 0 LMT}. {-2713897748 -12652 0 NST}. {-1664130548 -9052 1 NDT}. {-1650137348 -12652 0 NST}. {-1640982548 -12652 0 NST}. {-1632076148 -9052 1 NDT}. {-1615145348 -12652 0 NST}. {-1609446548 -12652 0 NST}. {-1598650148 -9052 1 NDT}. {-1590100148 -12652 0 NST}. {-1567286948 -9052 1 NDT}. {-1551565748 -12652 0 NST}. {-1535837348 -9052 1 NDT}. {-1520116148 -12652 0 NST}. {-1503782948 -9052 1 NDT}. {-1488666548 -12652 0 NST}. {-1472333348 -9052 1 NDT}. {-1457216948 -12652 0 NST}. {-1440883748 -9052 1 NDT}. {-1425767348 -12652 0 NST}. {-1409434148 -9052 1 NDT}. {-1394317748 -12652 0 NST}. {-1377984548 -9052 1 NDT}. {-1362263348 -12652 0 NST}. {-1346534948 -9052 1 NDT}. {-1330813748 -12652 0 NST}. {-1314480548 -9052 1 NDT}. {-1299364148 -12652 0 NST}. {-1283030948 -9052 1 NDT}. {-1267914548 -12652 0 NS
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8470
                                                                                                                                                                                                            Entropy (8bit):3.76774423627995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:D4O5mC2ZCAFBWsBNwj/lpmlOxGcKcnRH31t+ucgge:x5DaYaNwj/lpmlOxnKcndIG
                                                                                                                                                                                                            MD5:B72AF0C8FCC1D14080B28897E11B2E8B
                                                                                                                                                                                                            SHA1:3F7320E6ED7EE74087A9CEC47A4761DA82E0B507
                                                                                                                                                                                                            SHA-256:BB39C3424620C6CD326A5F3E76960431FB0E4E82ECD19EF7CD84473B2834A211
                                                                                                                                                                                                            SHA-512:72FA8B7D56CB2295EF996515A52B836EC07F4B4C5BCD6E89A580671ABF7F01560A9177F5DBD7EF494354185D87DDD3648D85ECFD1F49A03D303DC75D70B4BC97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Tijuana) {. {-9223372036854775808 -28084 0 LMT}. {-1514739600 -25200 0 MST}. {-1451667600 -28800 0 PST}. {-1343062800 -25200 0 MST}. {-1234803600 -28800 0 PST}. {-1222963200 -25200 1 PDT}. {-1207242000 -28800 0 PST}. {-873820800 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-761677200 -28800 0 PST}. {-686073600 -25200 1 PDT}. {-661539600 -28800 0 PST}. {-504892800 -28800 0 PST}. {-495039600 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463590000 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431535600 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400086000 -25200 1 PDT}. {-386780400 -28800 0 PST}. {-368636400 -25200 1 PDT}. {-355330800 -28800 0 PST}. {-337186800 -25200 1 PDT}. {-323881200 -28800 0 PST}. {-305737200 -25200 1 PDT}. {-292431600 -28800 0 PST}. {-283968000 -28800 0 PST}. {189331200 -28800 0 PST}. {199274400 -25200 1 PDT}. {21560
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8406
                                                                                                                                                                                                            Entropy (8bit):3.8821515247187883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sL19jPaps/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:sB9jPP/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                            MD5:7D338E0224E7DDC690766CDC3E436805
                                                                                                                                                                                                            SHA1:89BB26B7731AC40DE75FFCD854BA4D30A0F1B716
                                                                                                                                                                                                            SHA-256:B703FC5AA56667A5F27FD80E5042AFE0F22F5A7EF7C5174646B2C10297E16810
                                                                                                                                                                                                            SHA-512:7B52EDD2FE3ECAB682138EC867B4D654A08BEA9C4A3BB20E1ED69F03DD9EF91A3B707C78D25CA5A32938152157E98188A253AD2D2D283EF24ECE7352BCB88B67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Juneau) {. {-9223372036854775808 54139 0 LMT}. {-3225223727 -32261 0 LMT}. {-2188954939 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677600
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6666
                                                                                                                                                                                                            Entropy (8bit):3.7481713130223295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pJunToVmM7IEc2fVGYu2yeB/T/eleWmBk81kS/kV6kef4zjyvUP/ZbJitpJxSIRj:pAWJv
                                                                                                                                                                                                            MD5:8FFE81344C31A51489A254DE97E83C3E
                                                                                                                                                                                                            SHA1:4397D9EDAC304668D95921EF03DFD90F967E772F
                                                                                                                                                                                                            SHA-256:EF6AF4A3FA500618B37AF3CDD40C475E54347D7510274051006312A42C79F20C
                                                                                                                                                                                                            SHA-512:F34A6D44499DE5A4E328A8EAFBA5E77B1B8C04A843160D74978398F1545C821C3034FCBD5ADBFAD8D14D1688907C57E7570023ABD3096D4E4C19E3D3C04428B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Thule) {. {-9223372036854775808 -16508 0 LMT}. {-1686079492 -14400 0 AST}. {670399200 -10800 1 ADT}. {686120400 -14400 0 AST}. {701848800 -10800 1 ADT}. {717570000 -14400 0 AST}. {733903200 -10800 1 ADT}. {752043600 -14400 0 AST}. {765352800 -10800 1 ADT}. {783493200 -14400 0 AST}. {796802400 -10800 1 ADT}. {814942800 -14400 0 AST}. {828856800 -10800 1 ADT}. {846392400 -14400 0 AST}. {860306400 -10800 1 ADT}. {877842000 -14400 0 AST}. {891756000 -10800 1 ADT}. {909291600 -14400 0 AST}. {923205600 -10800 1 ADT}. {941346000 -14400 0 AST}. {954655200 -10800 1 ADT}. {972795600 -14400 0 AST}. {986104800 -10800 1 ADT}. {1004245200 -14400 0 AST}. {1018159200 -10800 1 ADT}. {1035694800 -14400 0 AST}. {1049608800 -10800 1 ADT}. {1067144400 -14400 0 AST}. {1081058400 -10800 1 ADT}. {1099198800 -14400 0 AST}. {1112508000 -10800 1 ADT}. {1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2803
                                                                                                                                                                                                            Entropy (8bit):3.562561997984615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5Ra4h19U2oiD2UGrmO7XGtN3kh0OjmimtnNIVkHZU7WWE/6h1P1eRPIRWcBpR4xJ:Lam19U2ZCUGrpzGtVE0OjmicnyVkHZW+
                                                                                                                                                                                                            MD5:7EEFEBAC84593E3FD5530480B6F335AA
                                                                                                                                                                                                            SHA1:5D66D05E57CBE2BC53B22C728986BF4384771C99
                                                                                                                                                                                                            SHA-256:B45809B48DE38139244F8ADBCC57243BC3DF433CBCE4E983FF4D9291004C9D22
                                                                                                                                                                                                            SHA-512:520A3229BE1AF846787D7B3C5B80D00CE8E08930EFFFDF5E2C99446E9EEA4454534D758C4760D0BFE6CA13D8A3579BD3EC5283C67750494DAD0D2FC80C59C9A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Sao_Paulo) {. {-9223372036854775808 -11188 0 LMT}. {-1767214412 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-195429600 -7200 1 -02}. {-189381600 -7200 0 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                            Entropy (8bit):4.788963897657574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI62IAcGEqCLw61s+IAcGEql:SlSWB9IZaM3y7RQ+VAIgpRQ+62903MAd
                                                                                                                                                                                                            MD5:00B146ADBC63C0FD1EC05D976BA6E65F
                                                                                                                                                                                                            SHA1:DA6F3C4D88C13676B9768161DF831B5A373E639B
                                                                                                                                                                                                            SHA-256:20AA265FB9153054979CE992594B959C8D505EB16F15FB60398F5496DB06C19D
                                                                                                                                                                                                            SHA-512:E760BB6015AB949C77195DC20223F5305D27F3CF382411069826B80A48E573B6BA21F60B34DC5D60917C06CFDEABF1F297D9E96310A9C2DFB063C95EE480F740
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:America/Thunder_Bay) $TZData(:America/Toronto).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9379
                                                                                                                                                                                                            Entropy (8bit):3.7354364023000937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:t7K22m2eQ7SRWu3O559BxXWDpws1dwVyUAitGeZiSI0PMnp4ozDCM9LfLPix3QWZ:t7K22m2eQ7Swu3O559BxXWDpws1dwVyU
                                                                                                                                                                                                            MD5:F6B8A2DA74DC3429EC1FAF7A38CB0361
                                                                                                                                                                                                            SHA1:1651AD179DB98C9755CDF17FBFC29EF35DE7F588
                                                                                                                                                                                                            SHA-256:FEAA62063316C8F4AD5FABBF5F2A7DD21812B6658FEC40893657E909DE605317
                                                                                                                                                                                                            SHA-512:46C61EFF429075A77C01AF1C02FD6136529237B30B7F06795BCEE26CDB75DDAB2D418283CD95C9A0140D1510E02F393F0A7E9414C99D1B31301AE213BAF50681
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Winnipeg) {. {-9223372036854775808 -23316 0 LMT}. {-2602258284 -21600 0 CST}. {-1694368800 -18000 1 CDT}. {-1681671600 -21600 0 CST}. {-1632067200 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1029686400 -18000 1 CDT}. {-1018198800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-746035200 -18000 1 CDT}. {-732733200 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620755200 -18000 1 CDT}. {-607626000 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):273
                                                                                                                                                                                                            Entropy (8bit):4.728240676465187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X5290pbm2OH9VPMGoeVVFrZVVFUFkeF3k/eJpR/r:MBp5290lmdHvPMpe/ZZ/uFkeF3k/eJ/D
                                                                                                                                                                                                            MD5:2FB893819124F19A7068F802D6A59357
                                                                                                                                                                                                            SHA1:6B35C198F74FF5880714A3182407858193CE37A4
                                                                                                                                                                                                            SHA-256:F05530CFBCE7242847BE265C2D26C8B95B00D927817B050A523FFB139991B09E
                                                                                                                                                                                                            SHA-512:80739F431F6B3548EFD4F70FE3630F66F70CB29B66845B8072D26393ADD7DAB22675BE6DA5FBDC7561D4F3F214816AAD778B6CD0EE45264B4D6FFA48B3AC7C43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Puerto_Rico) {. {-9223372036854775808 -15865 0 LMT}. {-2233035335 -14400 0 AST}. {-873057600 -10800 0 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-757368000 -14400 0 AST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):385
                                                                                                                                                                                                            Entropy (8bit):4.450029420195016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp52906GdJmdHKznI2f/uFn/z/uFn/w67Rd3/uFn/4Bx/uFn/xAQ:cQ8JeQXfSn/zSn/w67Rd3Sn/4HSn/j
                                                                                                                                                                                                            MD5:6E3FD9D19E0CD26275B0F95412F13F4C
                                                                                                                                                                                                            SHA1:A1B6D6219DEBDBC9B5FFF5848E5DF14F8F4B1158
                                                                                                                                                                                                            SHA-256:1DC103227CA0EDEEBA8EE8A41AE54B3E11459E4239DC051B0694CF7DF3636F1A
                                                                                                                                                                                                            SHA-512:BF615D16BB55186AFC7216B47250EE84B7834FD08077E29E0A8F49C65AACAAD8D27539EA751202EBFF5E0B00702EC59B0A7D95F5FB585BFED68AC6206416110D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guatemala) {. {-9223372036854775808 -21724 0 LMT}. {-1617040676 -21600 0 CST}. {123055200 -18000 1 CDT}. {130914000 -21600 0 CST}. {422344800 -18000 1 CDT}. {433054800 -21600 0 CST}. {669708000 -18000 1 CDT}. {684219600 -21600 0 CST}. {1146376800 -18000 1 CDT}. {1159678800 -21600 0 CST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6846
                                                                                                                                                                                                            Entropy (8bit):3.44227328239419
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FxfUaXYEn/wGm3eADKja4PcCYCJ7j7Ub0ZixJpF8pnmpRipo1kay2DfhJ+Nwz/ad:DeTntbDs
                                                                                                                                                                                                            MD5:0C7122725D98CDE5CB9B22624D24A26C
                                                                                                                                                                                                            SHA1:1889279EBE1377DB3460B706CAA4ECF803651517
                                                                                                                                                                                                            SHA-256:86BB088047FB5A6041C7B0792D15F9CB453F49A54F78529CC415B7FF2C41265A
                                                                                                                                                                                                            SHA-512:C23D3AE8D579FAC56521A0C06178550C4976E906A4CD149554821A2550B0EAB43344C6536166271EAA22EC77AF8529D9164696D7A5A740B02FA34C4272D43F26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Miquelon) {. {-9223372036854775808 -13480 0 LMT}. {-1850328920 -14400 0 AST}. {326001600 -10800 0 -03}. {536468400 -10800 0 -02}. {544597200 -7200 1 -02}. {562132800 -10800 0 -02}. {576046800 -7200 1 -02}. {594187200 -10800 0 -02}. {607496400 -7200 1 -02}. {625636800 -10800 0 -02}. {638946000 -7200 1 -02}. {657086400 -10800 0 -02}. {671000400 -7200 1 -02}. {688536000 -10800 0 -02}. {702450000 -7200 1 -02}. {719985600 -10800 0 -02}. {733899600 -7200 1 -02}. {752040000 -10800 0 -02}. {765349200 -7200 1 -02}. {783489600 -10800 0 -02}. {796798800 -7200 1 -02}. {814939200 -10800 0 -02}. {828853200 -7200 1 -02}. {846388800 -10800 0 -02}. {860302800 -7200 1 -02}. {877838400 -10800 0 -02}. {891752400 -7200 1 -02}. {909288000 -10800 0 -02}. {923202000 -7200 1 -02}. {941342400 -10800 0 -02}. {954651600 -7200 1 -02}. {972792000 -10800 0 -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7485
                                                                                                                                                                                                            Entropy (8bit):3.781666511020802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rGzGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:zVUC2mWBNwWTxyWR
                                                                                                                                                                                                            MD5:C9050AC32086644B15631E6FBE4D6292
                                                                                                                                                                                                            SHA1:8C074D0E04CAFB1BDD11953AE77687CFBC53C449
                                                                                                                                                                                                            SHA-256:447B801066A92624F58C00DA66FBB90B54195F4AB06886AE4796228244E19E85
                                                                                                                                                                                                            SHA-512:E7C73E67B247F912E774EF245D2323B24DDF75054C7BE9095BC19E3C58CB5AE287747076B2436ABF735738A969DAFCDB128F0BA2C76A0AFAB5449CF157BEB190
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Yellowknife) {. {-9223372036854775808 0 0 -00}. {-1104537600 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-147891600 -18000 1 MDDT}. {-131562000 -25200 0 MST}. {315558000 -25200 0 MST}. {325674000 -21600 1 MDT}. {341395200 -25200 0 MST}. {357123600 -21600 1 MDT}. {372844800 -25200 0 MST}. {388573200 -21600 1 MDT}. {404899200 -25200 0 MST}. {420022800 -21600 1 MDT}. {436348800 -25200 0 MST}. {452077200 -21600 1 MDT}. {467798400 -25200 0 MST}. {483526800 -21600 1 MDT}. {499248000 -25200 0 MST}. {514976400 -21600 1 MDT}. {530697600 -25200 0 MST}. {544611600 -21600 1 MDT}. {562147200 -25200 0 MST}. {576061200 -21600 1 MDT}. {594201600 -25200 0 MST}. {607510800 -21600 1 MDT}. {625651200 -25200 0 MST}. {638960400 -21600 1 MDT}. {657100800 -25200 0 MST}. {671014800 -21600 1 MDT}. {68
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                            Entropy (8bit):4.580220354026118
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X5290Em2OHskeRbV1UcgdrV/uFn/acD3/uFn/sb9/uFn/yn:MBp5290EmdHsVH1UDB/uFn/z/uFn/k/N
                                                                                                                                                                                                            MD5:004588073FADF67C3167FF007759BCEA
                                                                                                                                                                                                            SHA1:64A6344776A95E357071D4FC65F71673382DAF9D
                                                                                                                                                                                                            SHA-256:55C18EA96D3BA8FD9E8C4F01D4713EC133ACCD2C917EC02FD5E74A4E0089BFBF
                                                                                                                                                                                                            SHA-512:ADC834C393C5A3A7BFD86A933E7C7F594AC970A3BD1E38110467A278DC4266D81C3E96394C102E565F05DE7FBBDA623C673597E19BEC1EA26AB12E4354991066
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Tegucigalpa) {. {-9223372036854775808 -20932 0 LMT}. {-1538503868 -21600 0 CST}. {547020000 -18000 1 CDT}. {559717200 -21600 0 CST}. {578469600 -18000 1 CDT}. {591166800 -21600 0 CST}. {1146981600 -18000 1 CDT}. {1154926800 -21600 0 CST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1487
                                                                                                                                                                                                            Entropy (8bit):3.655866753080831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQGEecc4h1u80V2dBUGphmC17ewGtN3rvIh0VKngBHZDIOXqWoN:5K4h19U2dBUGrmO7XGtN3kh0VKngBHZy
                                                                                                                                                                                                            MD5:3BC7560FE4E357A36D53F6DCC1E6F176
                                                                                                                                                                                                            SHA1:F9F647E5021344A3A350CD895A26B049331E7CF1
                                                                                                                                                                                                            SHA-256:184EC961CA5D1233A96A030D75D0D47A4111717B793EE25C82C0540E25168BDD
                                                                                                                                                                                                            SHA-512:0805146230F55E12D7524F3F4EDB53D9C6C41C6926FA0603B3958AA82E85C9531D8CBDF4DFF085189908F293A2B29FDFA1BAEFB0FDADF34134D6C4D2FCF19397
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Maceio) {. {-9223372036854775808 -8572 0 LMT}. {-1767217028 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}. {60
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8136
                                                                                                                                                                                                            Entropy (8bit):3.7460641906933345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oXxj07ffkeTzZSJw5/9/yuvQ+hcrD57X0N41+IestuNEbYkzbXwDTIRqfhXbdXvC:oXxj07ffNTzZSJw5/9/yuvQ6crD57X0w
                                                                                                                                                                                                            MD5:0D0DC4A816CDAE4707CDF4DF51A18D30
                                                                                                                                                                                                            SHA1:7ED2835AA8F723B958A6631092019A779554CADE
                                                                                                                                                                                                            SHA-256:3C659C1EAC7848BBE8DF00F857F8F81D2F64B56BD1CEF3495641C53C007434FA
                                                                                                                                                                                                            SHA-512:930F2FDC2C1EAE4106F9B37A16BCBBAF618A2CCBBA98C712E8215555CF09B9303D71842DEC38EFAF930DB71E14E8208B14E41E10B54EF98335E01435D0FC3518
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Menominee) {. {-9223372036854775808 -21027 0 LMT}. {-2659759773 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-116438400 -18000 1 CDT}. {-100112400 -21600 0 CST}. {-21484800 -18000 0 EST}. {104914800 -21600 0 CST}. {104918400 -18000 1 CDT}. {120639600 -21600 0 CST}. {126691200 -18000 1 CDT}. {152089200 -21600 0 CST}. {162374400 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 CST}. {262771200 -18000 1 CDT}. {278492400 -21600 0 CST}. {294220800 -18000 1 CDT}. {309942000 -21600 0 CST}. {325670400 -18000 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7277
                                                                                                                                                                                                            Entropy (8bit):3.7552649356486527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hrZaC3Xm8sHR/vOTFhP5S+ijFnRaJeaX1eyDt:htrn+ZvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:35565EF137D2AD85BA03410FD262327D
                                                                                                                                                                                                            SHA1:2429C1CB756DBFE75059F440643953F79FD1F62D
                                                                                                                                                                                                            SHA-256:983CAEACA4DF1A90BC62809B77D75BF8A071F128BBF8B243DAB3CEB69AF05E57
                                                                                                                                                                                                            SHA-512:029968F8005B871AACDC433AA62117121922EB31A5E3B0AE013B3F9E451ADE136600B5B1B75459AC6BDACCA4FB2A2872784E8149E761D7CDA1BA887BF56A9B5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Grand_Turk) {. {-9223372036854775808 -17072 0 LMT}. {-2524504528 -18430 0 KMT}. {-1827687170 -18000 0 EST}. {284014800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {452070000 -14400 1 EDT}. {467791200 -18000 0 EST}. {483519600 -14400 1 EDT}. {499240800 -18000 0 EST}. {514969200 -14400 1 EDT}. {530690400 -18000 0 EST}. {544604400 -14400 1 EDT}. {562140000 -18000 0 EST}. {576054000 -14400 1 EDT}. {594194400 -18000 0 EST}. {607503600 -14400 1 EDT}. {625644000 -18000 0 EST}. {638953200 -14400 1 EDT}. {657093600 -18000 0 EST}. {671007600 -14400 1 EDT}. {688543200 -18000 0 EST}. {702457200 -14400 1 EDT}. {71
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7362
                                                                                                                                                                                                            Entropy (8bit):3.7460671071064846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:iw5/9/yuvQ+hcrD57X0N41+IstuNESkzbXwDTIRqfhXbdXvDXpVXVto//q7u379L:iw5/9/yuvQ6crD57X0N41+IstuNESkzV
                                                                                                                                                                                                            MD5:07FFF43B350D520D13D91701618AD72E
                                                                                                                                                                                                            SHA1:8D4B36A6D3257509C209D0B78B58982709FB8807
                                                                                                                                                                                                            SHA-256:39E13235F87A1B8621ADA62C9AD2EBF8E17687C5533658E075EFA70A04D5C78D
                                                                                                                                                                                                            SHA-512:37397A2621F0A1EA6B46F6769D583CAEA9703924A2C652B8B58FA4C7DBA8E789BA8FE442FB2C77504E495617591FB138AD733063E3A4A0153ED2B26D4B863018
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Resolute) {. {-9223372036854775808 0 0 -00}. {-704937600 -21600 0 CST}. {-147895200 -14400 1 CDDT}. {-131565600 -21600 0 CST}. {325670400 -18000 1 CDT}. {341391600 -21600 0 CST}. {357120000 -18000 1 CDT}. {372841200 -21600 0 CST}. {388569600 -18000 1 CDT}. {404895600 -21600 0 CST}. {420019200 -18000 1 CDT}. {436345200 -21600 0 CST}. {452073600 -18000 1 CDT}. {467794800 -21600 0 CST}. {483523200 -18000 1 CDT}. {499244400 -21600 0 CST}. {514972800 -18000 1 CDT}. {530694000 -21600 0 CST}. {544608000 -18000 1 CDT}. {562143600 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {607507200 -18000 1 CDT}. {625647600 -21600 0 CST}. {638956800 -18000 1 CDT}. {657097200 -21600 0 CST}. {671011200 -18000 1 CDT}. {688546800 -21600 0 CST}. {702460800 -18000 1 CDT}. {719996400 -21600 0 CST}. {733910400 -18000 1 CDT}. {752050800
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1375
                                                                                                                                                                                                            Entropy (8bit):3.695923796037783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQVeVc4h1u80V2dBUGphmC17ewGtN3rvIh0VBHZDIOXqWoN:5b4h19U2dBUGrmO7XGtN3kh0VBHZUwqX
                                                                                                                                                                                                            MD5:2BCCE3C71898F3D7F2327419950C5838
                                                                                                                                                                                                            SHA1:CE45568E951C227CB3D88D20B337E5E1E1D4B1EF
                                                                                                                                                                                                            SHA-256:AA2CF8DA8D63FC4DE912A4F220CF7E49379021F5E51ABA1AFCFC7C9164D5A381
                                                                                                                                                                                                            SHA-512:420066E5D39446AA53547CBF1A015A4745F02D1059B2530B7735AC4C28BD2BFC431AEB7531C2C49C2BDF8E31405F15717D88DE0DE3F5F42BAA96A8289A014D06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Fortaleza) {. {-9223372036854775808 -9240 0 LMT}. {-1767216360 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.86216150260681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290tzb+Q90pu:MBaIMYYpgN290xyQ90M
                                                                                                                                                                                                            MD5:E50C62CA7F9FDDADB1F45467BA00D0B7
                                                                                                                                                                                                            SHA1:A8F4C5274BC266D8B3FFC0A70F3CF7B745B62F16
                                                                                                                                                                                                            SHA-256:6B914F173FC8390718E2CBA5C56C48B46BE43373B0CCF6E601A98173CED047C3
                                                                                                                                                                                                            SHA-512:F9D2088FCC083E6CD2BC2039AA2049C70F8A3005F2F6187E445DB19581E447120646F1FA1CEE09EDCA6FC39F389C1A12F658C5C9DA9FA441FC38FCB42080CC53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1075
                                                                                                                                                                                                            Entropy (8bit):3.7557219407321303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQYEeH5yyss/u/C5/ukCI/uiCk/u8CHe/uOCXs/um4Co/uN3Cc/ux8CL/uiFCy/i:5q5xs5IlTToo4mdGFtapG8dtedkFL
                                                                                                                                                                                                            MD5:9AA66AEB91380EFD3313338A2DCBE432
                                                                                                                                                                                                            SHA1:2D86915D1F331CC7050BBFAAE3315CE1440813C1
                                                                                                                                                                                                            SHA-256:53DB45CF4CB369DA06C31478A793E787541DA0E77C042EBC7A10175A6BB6EFF6
                                                                                                                                                                                                            SHA-512:C9B4F6544B4A1E77BFF6D423A9AD5E003E32FA77B00ECC2A7AF6D2279ACC849ABE331E5DE27C450A6BF86ECC2450CEBFAB4880AB69C54649D4C7EE0AF05CD377
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Rio_Branco) {. {-9223372036854775808 -16272 0 LMT}. {-1767209328 -18000 0 -05}. {-1206950400 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1175367600 -14400 1 -05}. {-1159819200 -18000 0 -05}. {-633812400 -14400 1 -05}. {-622062000 -18000 0 -05}. {-602276400 -14400 1 -05}. {-591825600 -18000 0 -05}. {-570740400 -14400 1 -05}. {-560203200 -18000 0 -05}. {-539118000 -14400 1 -05}. {-531345600 -18000 0 -05}. {-191358000 -14400 1 -05}. {-184190400 -18000 0 -05}. {-155156400 -14400 1 -05}. {-150062400 -18000 0 -05}. {-128890800 -14400 1 -05}. {-121118400 -18000 0 -05}. {-99946800 -14400 1 -05}. {-89582400 -18000 0 -05}. {-68410800 -14400 1 -05}. {-57960000 -18000 0 -05}. {499755600 -14400 1 -05}. {511243200 -18000 0 -05}. {530600400 -14400 1 -05}. {540273600 -18000 0 -05}. {562136400 -14400 1 -05}. {571204800 -18000 0 -05}. {590040000 -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9495
                                                                                                                                                                                                            Entropy (8bit):3.7636162216021773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:22f/5LB6xi9C7Nf+aNwj/lpmlOxnKcndIG:2235LB6xi9cfefnK6
                                                                                                                                                                                                            MD5:3728990558A0C7209A73B34D6B17C55A
                                                                                                                                                                                                            SHA1:CE695D82B1D8003D7F1ABF115525D9AB70E7E05A
                                                                                                                                                                                                            SHA-256:C91F080A45312176A89EB25E112658F11E8F98DC69BF6727885A300E98971AF2
                                                                                                                                                                                                            SHA-512:967BE6AC29382D8DD84D463F880E8638F7D166A4BBFB8AE116715A427396F5A98501418DD51E5A5D63BF92A731A23A5846E2D511ED942E3A28538E04089103A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Vancouver) {. {-9223372036854775808 -29548 0 LMT}. {-2713880852 -28800 0 PST}. {-1632060000 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-747237600 -25200 1 PDT}. {-733935600 -28800 0 PST}. {-715788000 -25200 1 PDT}. {-702486000 -28800 0 PST}. {-684338400 -25200 1 PDT}. {-671036400 -28800 0 PST}. {-652888800 -25200 1 PDT}. {-639586800 -28800 0 PST}. {-620834400 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589384800 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557935200 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526485600 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495036000 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463586400 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431532000 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400082400 -25200 1 PDT}. {-386
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9409
                                                                                                                                                                                                            Entropy (8bit):3.767062784666229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lBY5PBFx/9jgNf+aNwj/lpmlOxnKcndIG:lBY5PBFx/9wfefnK6
                                                                                                                                                                                                            MD5:A661407CC08E68459018A636C8EF0EC1
                                                                                                                                                                                                            SHA1:5524A613B07C4B4CA7404504EAD917E5B0A00112
                                                                                                                                                                                                            SHA-256:C39E5A4C1482B13E862B4D36F4F4590BDF230BE44BAC30BDAB015CDBE02BE9C9
                                                                                                                                                                                                            SHA-512:F5BD08D99E0B54911AC3ABFD413A1D98A0EB7F39A41E348E17D38EA9226A9320BA0CFE9CEB0954D158AB9B8761F0A9ECFB6F82DF033CD9B2234BC71A2D163B3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Los_Angeles) {. {-9223372036854775808 -28378 0 LMT}. {-2717640000 -28800 0 PST}. {-1633269600 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-1601820000 -25200 1 PDT}. {-1583679600 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-687967140 -25200 1 PDT}. {-662655600 -28800 0 PST}. {-620838000 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589388400 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557938800 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526489200 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495039600 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463590000 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431535600 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400086000 -25200 1 PDT}. {-386780400 -28800 0 PST}. {-368636400 -25200 1 PDT}. {-355330800 -28800 0 PST}. {
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):444
                                                                                                                                                                                                            Entropy (8bit):4.171707948838632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp5290BbmdH4VPvut/O9F/O9BQXR/uFEC3/O9Ge/uFAs/O92/O9PF/O9R8/O9Tu:cQye8mV6FC4R/u1Cp/u2sC2CdC6CTSPV
                                                                                                                                                                                                            MD5:D20722EC3E24AA65C23DB94006246684
                                                                                                                                                                                                            SHA1:3E9D446FFA6163ED658D947BB582C9F566374777
                                                                                                                                                                                                            SHA-256:593FEBC924D0DE7DA5FC482952282F1B1E3432D7509798F475B13743047286DA
                                                                                                                                                                                                            SHA-512:326E300C837981DEFC497B5E467EA70DC2F6F10765FAB39977A2F03F3BEF0A0917EFD0524E2B66CBCFE0EE424273594437E098C6503EFC73002673678016C605
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Lima) {. {-9223372036854775808 -18492 0 LMT}. {-2524503108 -18516 0 LMT}. {-1938538284 -14400 0 -05}. {-1002052800 -18000 0 -05}. {-986756400 -14400 1 -05}. {-971035200 -18000 0 -05}. {-955306800 -14400 1 -05}. {-939585600 -18000 0 -05}. {512712000 -18000 0 -05}. {544248000 -18000 0 -05}. {638942400 -18000 0 -05}. {765172800 -18000 0 -05}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1349
                                                                                                                                                                                                            Entropy (8bit):3.6915980783248976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQ8eHNxrW3YrEnBrur9rTPBrJ2r+KrDv1rn1rHhr33rPxN4brSJrrh4rEgtXrH1W:5PxrW3YrEnBruxrT5rJ2r+KrDv1rn1r/
                                                                                                                                                                                                            MD5:10B0C457561BA600E9A39CE20CD22B72
                                                                                                                                                                                                            SHA1:07946FBB04D0C8D7CA92204E3E2DF3AB755196AB
                                                                                                                                                                                                            SHA-256:96AEE3A529C11C8DBDE3431C65C8C2315DBCFB5686957419EFCEB3D49208AB11
                                                                                                                                                                                                            SHA-512:A60AFB3DD064EAB9C4AE5F0A112DA5A7903BDB99DCF78BB99FE13DBB72310E8D47A2A62A58DAD2AB4F33971001F5B9787D663649E05FBD47B75994113CD5E8ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Noronha) {. {-9223372036854775808 -7780 0 LMT}. {-1767217820 -7200 0 -02}. {-1206961200 -3600 1 -02}. {-1191366000 -7200 0 -02}. {-1175378400 -3600 1 -02}. {-1159830000 -7200 0 -02}. {-633823200 -3600 1 -02}. {-622072800 -7200 0 -02}. {-602287200 -3600 1 -02}. {-591836400 -7200 0 -02}. {-570751200 -3600 1 -02}. {-560214000 -7200 0 -02}. {-539128800 -3600 1 -02}. {-531356400 -7200 0 -02}. {-191368800 -3600 1 -02}. {-184201200 -7200 0 -02}. {-155167200 -3600 1 -02}. {-150073200 -7200 0 -02}. {-128901600 -3600 1 -02}. {-121129200 -7200 0 -02}. {-99957600 -3600 1 -02}. {-89593200 -7200 0 -02}. {-68421600 -3600 1 -02}. {-57970800 -7200 0 -02}. {499744800 -3600 1 -02}. {511232400 -7200 0 -02}. {530589600 -3600 1 -02}. {540262800 -7200 0 -02}. {562125600 -3600 1 -02}. {571194000 -7200 0 -02}. {592970400 -3600 1 -02}. {602038800 -7200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                            Entropy (8bit):4.7982301339896285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X5290zlJm2OHfueP9dMQR5OfT/VVFUFkCFeR/r:MBp5290znmdHfnP9dMQR5Gb/uFkCFO/r
                                                                                                                                                                                                            MD5:2F7A1415403071E5D2E545C1DAA96A15
                                                                                                                                                                                                            SHA1:6A8FB2ABAD2B2D25AF569624C6C9AAE9821EF70B
                                                                                                                                                                                                            SHA-256:40F3C68A518F294062AC3DD5361BB9884308E1C490EF11D2CFDC93CB219C3D26
                                                                                                                                                                                                            SHA-512:3E4D94AB6A46E6C3BB97304F3A5596A06041C0E0935CC840F4A6EB56D0892778F853959A742C5B832CD8F07AB9B74539C45599F22C080577503B2E34B6CE28C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Martinique) {. {-9223372036854775808 -14660 0 LMT}. {-2524506940 -14660 0 FFMT}. {-1851537340 -14400 0 AST}. {323841600 -10800 1 ADT}. {338958000 -14400 0 AST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10015
                                                                                                                                                                                                            Entropy (8bit):3.780383775128893
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:z9zdvd8mSGDcfnrpbXXMqvlrPGgFEUlpd8ESeYPiVFuT/eleWmBk81kS/kV6kefD:z9zdvd7SGgcESeYPiV2Jv
                                                                                                                                                                                                            MD5:77DEEF08876F92042F71E1DEFA666857
                                                                                                                                                                                                            SHA1:7E21B51B3ED8EBEB85193374174C6E2BCA7FEB7F
                                                                                                                                                                                                            SHA-256:87E9C6E265BFA58885FBEC128263D5E5D86CC32B8FFEDECAFE96F773192C18BE
                                                                                                                                                                                                            SHA-512:C9AB8C9147354A388AEC5FE04C6C5317481478A07893461706CDC9FD5B42E31733EAC01C95C357F3C5DC3556C49F20374F58A6E0A120755D5E96744DE3A95A81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Goose_Bay) {. {-9223372036854775808 -14500 0 LMT}. {-2713895900 -12652 0 NST}. {-1640982548 -12652 0 NST}. {-1632076148 -9052 1 NDT}. {-1615145348 -12652 0 NST}. {-1609446548 -12652 0 NST}. {-1096921748 -12600 0 NST}. {-1072989000 -12600 0 NST}. {-1061670600 -9000 1 NDT}. {-1048973400 -12600 0 NST}. {-1030221000 -9000 1 NDT}. {-1017523800 -12600 0 NST}. {-998771400 -9000 1 NDT}. {-986074200 -12600 0 NST}. {-966717000 -9000 1 NDT}. {-954624600 -12600 0 NST}. {-935267400 -9000 1 NDT}. {-922570200 -12600 0 NST}. {-903817800 -9000 1 NDT}. {-891120600 -12600 0 NST}. {-872368200 -9000 0 NWT}. {-769395600 -9000 1 NPT}. {-765401400 -12600 0 NST}. {-757369800 -12600 0 NST}. {-746044200 -9000 1 NDT}. {-733347000 -12600 0 NST}. {-714594600 -9000 1 NDT}. {-701897400 -12600 0 NST}. {-683145000 -9000 1 NDT}. {-670447800 -12600 0 NST}. {-6516954
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10165
                                                                                                                                                                                                            Entropy (8bit):3.73501024949866
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XYtQYUKXZRMavqQS8L2En/RDmzTWRf2oFnoF8l988fL8vG+81VcfnrpbX+qvlrPf:gQYzCO4alKqYvuOdeYP/Jv
                                                                                                                                                                                                            MD5:C1F34BD1FB4402481FFA5ABEE1573085
                                                                                                                                                                                                            SHA1:46B9AD38086417554549C36A40487140256BED57
                                                                                                                                                                                                            SHA-256:A4C2F586D7F59A192D6D326AD892C8BE20753FB4D315D506F4C2ED9E3F657B9A
                                                                                                                                                                                                            SHA-512:115D3E65A6A3834E748ED1917CF03A835F74EC0F8DB789C2B99EB78879EA3A5A2AFEB35981BA221D868E6A5B579374CFB3F865ACF6D4271B918EBCC2C3C69579
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Moncton) {. {-9223372036854775808 -15548 0 LMT}. {-2715882052 -18000 0 EST}. {-2131642800 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-1167595200 -14400 0 AST}. {-1153681200 -10800 1 ADT}. {-1145822400 -14400 0 AST}. {-1122231600 -10800 1 ADT}. {-1114372800 -14400 0 AST}. {-1090782000 -10800 1 ADT}. {-1082923200 -14400 0 AST}. {-1059332400 -10800 1 ADT}. {-1051473600 -14400 0 AST}. {-1027882800 -10800 1 ADT}. {-1020024000 -14400 0 AST}. {-996433200 -10800 1 ADT}. {-988574400 -14400 0 AST}. {-965674800 -10800 1 ADT}. {-955396800 -14400 0 AST}. {-934743600 -10800 1 ADT}. {-923947200 -14400 0 AST}. {-904503600 -10800 1 ADT}. {-891892800 -14400 0 AST}. {-883598400 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-757368000 -14400 0 AST}. {-747252000 -10800 1 ADT}
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):845
                                                                                                                                                                                                            Entropy (8bit):4.182525430299964
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQce7eUFLxsOCX+FmFyyFDVFdPFxFZA8uFZYV:5NecLGO+6yZzXDZA8KZG
                                                                                                                                                                                                            MD5:1502A6DD85B55B9619E42D1E08C09738
                                                                                                                                                                                                            SHA1:70FF58E29CCDB53ABABA7EBD449A9B34AC152AA6
                                                                                                                                                                                                            SHA-256:54E541D1F410AFF34CE898BBB6C7CC945B66DFC9D7C4E986BD9514D14560CC6F
                                                                                                                                                                                                            SHA-512:99F0EFF9F2DA4CDD6AB508BB85002F38B01BDFDE0CBA1EB2F4B5CA8EAD8AAB645A3C26BECF777DE49574111B37F847EFF9320331AC07E84C8E892B688B01D36B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Swift_Current) {. {-9223372036854775808 -25880 0 LMT}. {-2030201320 -25200 0 MST}. {-1632063600 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-747241200 -21600 0 MDT}. {-732729600 -25200 0 MST}. {-715791600 -21600 1 MDT}. {-702489600 -25200 0 MST}. {-684342000 -21600 1 MDT}. {-671040000 -25200 0 MST}. {-652892400 -21600 1 MDT}. {-639590400 -25200 0 MST}. {-631126800 -25200 0 MST}. {-400086000 -21600 1 MDT}. {-384364800 -25200 0 MST}. {-337186800 -21600 1 MDT}. {-321465600 -25200 0 MST}. {-305737200 -21600 1 MDT}. {-292435200 -25200 0 MST}. {-273682800 -21600 1 MDT}. {-260985600 -25200 0 MST}. {73472400 -21600 0 CST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1999
                                                                                                                                                                                                            Entropy (8bit):3.910750599799301
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5s7U9wl3np5tyTc8Ln4ypZ9gi2seg4hWFa9IhsE58z5RW5q:W7IzBT8tRkq
                                                                                                                                                                                                            MD5:0A0D0EB54D9C02F6E4B924A196BAE4AE
                                                                                                                                                                                                            SHA1:F7D60ADCBCE41D02CF20E9512FA1BF627611821C
                                                                                                                                                                                                            SHA-256:10D8CB85625CBD84B5C89682DF795DCFE6B30526BF1E85CA42FEA27DD94234FD
                                                                                                                                                                                                            SHA-512:C82ABA7184A0DCF24C0F26D5034C9B3FC3622C17D49C496F00951F4C85761850FA45AC8D50E74399CE237A0F34C428514B8716B645B390C4E8405C3C1B7B4C1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Mazatlan) {. {-9223372036854775808 -25540 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 1 MDT}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-873828000 -25200 0 MST}. {-661539600 -28800 0 PST}. {28800 -25200 0 MST}. {828867600 -21600 1 MDT}. {846403200 -25200 0 MST}. {860317200 -21600 1 MDT}. {877852800 -25200 0 MST}. {891766800 -21600 1 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -21600
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1723
                                                                                                                                                                                                            Entropy (8bit):3.956012642028802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:56ecDOBDgE+hIZVEa3lGw+6yZgTX+rNO46wYDW:86VlGS8
                                                                                                                                                                                                            MD5:7D955B277C43D51F19377A91B987FAF9
                                                                                                                                                                                                            SHA1:F2F3E11E955C3E58E21654F3D841B5B1528C0913
                                                                                                                                                                                                            SHA-256:A1FA7BF002B3BA8DCA4D52AA0BB41C047DDAF88B2E542E1FCF81CB3AAF91AA75
                                                                                                                                                                                                            SHA-512:719DEE7A932EDB9255D711E82AC0CA3FCFB07AF3EFE2EE0D887D7137F6059BEBE07F85D910CC0005391D244B4EADA16257BE49787938386FD4B5DB6D8E31D513
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Regina) {. {-9223372036854775808 -25116 0 LMT}. {-2030202084 -25200 0 MST}. {-1632063600 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1251651600 -21600 1 MDT}. {-1238349600 -25200 0 MST}. {-1220202000 -21600 1 MDT}. {-1206900000 -25200 0 MST}. {-1188752400 -21600 1 MDT}. {-1175450400 -25200 0 MST}. {-1156698000 -21600 1 MDT}. {-1144000800 -25200 0 MST}. {-1125248400 -21600 1 MDT}. {-1111946400 -25200 0 MST}. {-1032714000 -21600 1 MDT}. {-1016992800 -25200 0 MST}. {-1001264400 -21600 1 MDT}. {-986148000 -25200 0 MST}. {-969814800 -21600 1 MDT}. {-954093600 -25200 0 MST}. {-937760400 -21600 1 MDT}. {-922039200 -25200 0 MST}. {-906310800 -21600 1 MDT}. {-890589600 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-748450800 -21600 1 MDT}. {-732729600 -25200 0 MST}. {-715791600 -21600 1 MDT}
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.924365872261203
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52IAcGEu5fcXGm2OHGf8xYvX5BidhZSsc1HRX1vain:SlSWB9X5290WTm2OHDxYP5GhZE3X1iin
                                                                                                                                                                                                            MD5:771816CABF25492752C5DA76C5EF74A5
                                                                                                                                                                                                            SHA1:6494F467187F99C9A51AB670CD8DC35078D63904
                                                                                                                                                                                                            SHA-256:0E323D15EA84D4B6E838D5DCD99AEE68666AF97A770DA2AF84B7BDCA4AB1DBBA
                                                                                                                                                                                                            SHA-512:C32D918E121D800B9DFD5CE1F13A4BF2505C0EDCE0085639C8EDF48073E0888906F1A28EF375BDCF549DB14CD33F7C405E28BC35DDF22445C224FBC64146B4EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Panama) {. {-9223372036854775808 -19088 0 LMT}. {-2524502512 -19176 0 CMT}. {-1946918424 -18000 0 EST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):479
                                                                                                                                                                                                            Entropy (8bit):4.379302206927978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp5290OQmdH514YPFotFg4tFQxRgmjtFdRb2:cQCeksFsFgcFQxBhF7b2
                                                                                                                                                                                                            MD5:1B5C5CBC4168FCCC9100487D3145AF6D
                                                                                                                                                                                                            SHA1:6E9E3074B783108032469C8E601D2C63A573B840
                                                                                                                                                                                                            SHA-256:9E28F87C0D9EE6AD6791A220742C10C135448965E1F66A7EB04D6477D8FA11B0
                                                                                                                                                                                                            SHA-512:4A6527FF5C7F0A0FDC574629714399D9A475EDC1338BF4C9EEEEDCC8CA23E14D2DE4DCA421D46FABA813A65236CD7B8ADBE103B641A763C6BC508738BF73A58C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Phoenix) {. {-9223372036854775808 -26898 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-820519140 -25200 0 MST}. {-796841940 -25200 0 MST}. {-94669200 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-56221200 -25200 0 MST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8407
                                                                                                                                                                                                            Entropy (8bit):3.8776961667057868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ugOZVKyjVYus/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:uBZVKH/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                            MD5:9C0E781669E3E5549F82ED378EE3423B
                                                                                                                                                                                                            SHA1:32184EA198156731C58616A0D88F169441C8CC7F
                                                                                                                                                                                                            SHA-256:FE1C632FE9AF7E54A8CC9ED839818FAE98F14928921FD78C92A8D8E22F07A415
                                                                                                                                                                                                            SHA-512:D1CDAB3DBAFFB4C30F6EEBDD413D748980C156437FBE99E7DF0C1E17AFA4CC33876AF2BB44C90E1FE5347071E64E83823EED47AE9BE39863C12989CB3EA44BDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Yakutat) {. {-9223372036854775808 52865 0 LMT}. {-3225223727 -33535 0 LMT}. {-2188953665 -32400 0 YST}. {-883580400 -32400 0 YST}. {-880203600 -28800 1 YWT}. {-769395600 -28800 1 YPT}. {-765381600 -32400 0 YST}. {-757350000 -32400 0 YST}. {-31503600 -32400 0 YST}. {-21474000 -28800 1 YDT}. {-5752800 -32400 0 YST}. {9975600 -28800 1 YDT}. {25696800 -32400 0 YST}. {41425200 -28800 1 YDT}. {57751200 -32400 0 YST}. {73479600 -28800 1 YDT}. {89200800 -32400 0 YST}. {104929200 -28800 1 YDT}. {120650400 -32400 0 YST}. {126702000 -28800 1 YDT}. {152100000 -32400 0 YST}. {162385200 -28800 1 YDT}. {183549600 -32400 0 YST}. {199278000 -28800 1 YDT}. {215604000 -32400 0 YST}. {230727600 -28800 1 YDT}. {247053600 -32400 0 YST}. {262782000 -28800 1 YDT}. {278503200 -32400 0 YST}. {294231600 -28800 1 YDT}. {309952800 -32400 0 YST}. {325681200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7421
                                                                                                                                                                                                            Entropy (8bit):3.7475594770809835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:0/GC3XmzdsHRwvOTFhP5S+ijFnRaJeaX1eyDt:0/Pn0gqvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:67B9C859DCD38D60EB892500D7287387
                                                                                                                                                                                                            SHA1:E91BE702B1D97039528A3F540D1FFFF553683CE9
                                                                                                                                                                                                            SHA-256:34D907D9F2B36DC562DCD4E972170011B4DA98F9F6EDA819C50C130A51F1DBED
                                                                                                                                                                                                            SHA-512:239B0BA842C1432DB5A6DE4E0A63CDE4B4800FC76AE237B0E723116426F0700FFF418634FB1B5641B87E7792709E16A9ED679E37A570E9D723E3561C2B6B45B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Iqaluit) {. {-9223372036854775808 0 0 -00}. {-865296000 -14400 0 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {-147898800 -10800 1 EDDT}. {-131569200 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {452070000 -14400 1 EDT}. {467791200 -18000 0 EST}. {483519600 -14400 1 EDT}. {499240800 -18000 0 EST}. {514969200 -14400 1 EDT}. {530690400 -18000 0 EST}. {544604400 -14400 1 EDT}. {562140000 -18000 0 EST}. {576054000 -14400 1 EDT}. {594194400 -18000 0 EST}. {607503600 -14400 1 EDT}. {625644000 -18000 0 EST}. {638953200 -14400 1 EDT}. {657093600 -18000 0 EST}. {671007600 -14400 1 EDT}. {688543200 -18000 0 EST}. {702457200 -14400 1 EDT}. {71999280
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                            Entropy (8bit):4.731092370398455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X5290oldJm2OHeke3FIMVTvVOzGXg/VVFAHC:MBp5290olLmdHeV3qSv4zX/OHC
                                                                                                                                                                                                            MD5:5D11C2A86B0CDE60801190BFC8FA5E0B
                                                                                                                                                                                                            SHA1:38A63200995E359E61F1DEA00C5716938ED7A499
                                                                                                                                                                                                            SHA-256:D2078D8D396D5189E1D3555628960990FD63694D08256FF814EE841E01A3F56E
                                                                                                                                                                                                            SHA-512:D4D83019E5AE05C3FCDE3518672DC08925C0DECC9FCA6927D75ADA969647CE8EF2D1C67FFD1A075969309CD1B1AADDF15DB21ABDAF241EAA450D2C9E038AEF6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Paramaribo) {. {-9223372036854775808 -13240 0 LMT}. {-1861906760 -13252 0 PMT}. {-1104524348 -13236 0 PMT}. {-765317964 -12600 0 -0330}. {465449400 -10800 0 -03}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                            Entropy (8bit):4.8680227059431616
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290RXgr490pu:MBaIMYYpgN290xg090M
                                                                                                                                                                                                            MD5:238290DDC4FFA80D4E6DE87742A124FB
                                                                                                                                                                                                            SHA1:99B40AC5887163F2D39198466F47F78ADFEEBEAD
                                                                                                                                                                                                            SHA-256:AB371E0A61EEDB101673F9CDD626DED9E5CB349783C762BE893FFC7CE2056AD7
                                                                                                                                                                                                            SHA-512:715BAAC022E6A43FA6A72BFD8FA58E2F1288183FEC9507AAF7CDE51C87F6FE40677D57B60000EE82E3C89B88C6B92407B88346FF91725116DE27DF6928D83182
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Virgin) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                            Entropy (8bit):4.886707409911233
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290txP90pu:MBaIMYYpgN2907P90M
                                                                                                                                                                                                            MD5:BF8EC3331AEE834B30ED1D332864656B
                                                                                                                                                                                                            SHA1:FD88811494B7AA90A79C8176AA45E534D2779EFF
                                                                                                                                                                                                            SHA-256:DE2AD9674A3F60B9558A21C85C0B24F4F18B3457DB2E958D87E48C4ABED10EFD
                                                                                                                                                                                                            SHA-512:0CDC37A6B1494648B74E7BAB1370B9722791134DA46C4523A71CD2A490E06F10CE25479B636822DA9B1CD6790878CB575D8C386AE5DEC2E657735CEA968ECAF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.74875317872314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI62IAcGEwMueh4IAcGEqMKR:SlSWB9IZaM3y7RQ+VAIgpRQ+62905u+2
                                                                                                                                                                                                            MD5:55D7964361166398CBABD8497BC4EC81
                                                                                                                                                                                                            SHA1:39ADBC403F2137E8640AF4D75854AB9C9A3DAB1E
                                                                                                                                                                                                            SHA-256:BE584DCD6C61999E06B86774A804788A77795B6B0003ABF2B526950FD24BF336
                                                                                                                                                                                                            SHA-512:256950B06699788B66A67535A456C5EED4FB4E8770F989FA40449095D22C6C126362C58870DD14999E46CE986000B52D0A3CD3A675DDFD59394DD6033DAF68BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:America/Nipigon) $TZData(:America/Toronto).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7183
                                                                                                                                                                                                            Entropy (8bit):3.451524923034569
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0qzC1RFbvHQbnRJ2N+f4hQAa3/paCxwPQg07VvN/W5ylGiGJ3G5cGKQWaT7dZV46:f5lfDARzJXC
                                                                                                                                                                                                            MD5:EC56082EFA4F9205586613E476BD4363
                                                                                                                                                                                                            SHA1:89FE49E4A32009D16761594DB8CA984A0483F54B
                                                                                                                                                                                                            SHA-256:5C0BF77433062F46FE8C81CE6889EABAADC88F3AB69F19979E073E41D59C89C8
                                                                                                                                                                                                            SHA-512:48F7041B38E6B2A6447213EC26ED1E1A7DAC967E8C6124B3DF5A39606F966808C233E0B1E389618FB648F698C6389BF44235F4ADC7A7D610871A143EB96A5148
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Nuuk) {. {-9223372036854775808 -12416 0 LMT}. {-1686083584 -10800 0 -03}. {323845200 -7200 0 -02}. {338950800 -10800 0 -03}. {354675600 -7200 1 -02}. {370400400 -10800 0 -03}. {386125200 -7200 1 -02}. {401850000 -10800 0 -03}. {417574800 -7200 1 -02}. {433299600 -10800 0 -03}. {449024400 -7200 1 -02}. {465354000 -10800 0 -03}. {481078800 -7200 1 -02}. {496803600 -10800 0 -03}. {512528400 -7200 1 -02}. {528253200 -10800 0 -03}. {543978000 -7200 1 -02}. {559702800 -10800 0 -03}. {575427600 -7200 1 -02}. {591152400 -10800 0 -03}. {606877200 -7200 1 -02}. {622602000 -10800 0 -03}. {638326800 -7200 1 -02}. {654656400 -10800 0 -03}. {670381200 -7200 1 -02}. {686106000 -10800 0 -03}. {701830800 -7200 1 -02}. {717555600 -10800 0 -03}. {733280400 -7200 1 -02}. {749005200 -10800 0 -03}. {764730000 -7200 1 -02}. {780454800 -10800 0 -03}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                            Entropy (8bit):4.696915330047381
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI62IAcGEzQ21h4IAcGEqMKR:SlSWB9IZaM3y7RQ+VAIgpRQ+6290zQg2
                                                                                                                                                                                                            MD5:F4631583229AD8B12C548E624AAF4A9F
                                                                                                                                                                                                            SHA1:C56022CEACBD910C9CBF8C39C974021294AEE9DA
                                                                                                                                                                                                            SHA-256:884575BE85D1276A1AE3426F33153B3D4787AC5238FDBE0991C6608E7EB0DF07
                                                                                                                                                                                                            SHA-512:48FB9910D8A75AD9451C860716746D38B29319CA04DF9E8690D62FB875A5BEBCC7A8C546A60878821BD68A83271C69671D483C3133E4F807F2C3AC899CEBF065
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:America/Montreal) $TZData(:America/Toronto).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590
                                                                                                                                                                                                            Entropy (8bit):4.233264210289004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp5290znTsmdHOYPprva6/wLAyM/uFn/V8/uFn/3Y/oA2P/RASx/uFn/G/uFn/M:cQGnoeOshRIpMSn/V8Sn/3YVgJvxSn/6
                                                                                                                                                                                                            MD5:6BF9AB156020E7AC62F93F561B314CB8
                                                                                                                                                                                                            SHA1:7484A57EADCFD870490395BB4D6865A2E024B791
                                                                                                                                                                                                            SHA-256:D45B4690B43C46A7CD8001F8AE950CD6C0FF7B01CD5B3623E3DD92C62FD5E473
                                                                                                                                                                                                            SHA-512:CF02E62650679D8E2D58D0D70DE2322CAAA6508AF4FF7A60E415AA8AA3A9D26D1A191CFAE986ACAF0AEF1DFC4C2E34F9A5B6EDC2018E0B7E9000917D429FB587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Managua) {. {-9223372036854775808 -20708 0 LMT}. {-2524500892 -20712 0 MMT}. {-1121105688 -21600 0 CST}. {105084000 -18000 0 EST}. {161758800 -21600 0 CST}. {290584800 -18000 1 CDT}. {299134800 -21600 0 CST}. {322034400 -18000 1 CDT}. {330584400 -21600 0 CST}. {694260000 -18000 0 EST}. {717310800 -21600 0 CST}. {725868000 -18000 0 EST}. {852094800 -21600 0 CST}. {1113112800 -18000 1 CDT}. {1128229200 -21600 0 CST}. {1146384000 -18000 1 CDT}. {1159682400 -21600 0 CST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6492
                                                                                                                                                                                                            Entropy (8bit):3.9065638696667375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XP19jJjh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:X99jVh5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                            MD5:CC691661E1923B393031709344758E30
                                                                                                                                                                                                            SHA1:02D182758297B6DC70E01BFB1CD14FBE8F0BAC08
                                                                                                                                                                                                            SHA-256:0C8C3CA2BA05D28371A2D4213E2B98EE003677839AFF2ED79F1774A32EDF65C2
                                                                                                                                                                                                            SHA-512:CCBF3EED3D2A23E6A401F694973A0C39DBA9860DB5FAC4EA2BCB7AB8666B8F6489E6814508CC9124C7F76477BBE707C5ADA52A940FFD8FA73E7A61DEDC0C2304
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Metlakatla) {. {-9223372036854775808 54822 0 LMT}. {-3225223727 -31578 0 LMT}. {-2188955622 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1016
                                                                                                                                                                                                            Entropy (8bit):3.7660008200834842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQQe478Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSj/f:5bSaSwXS4SqSbS3JSySxSxcSESAlSQSv
                                                                                                                                                                                                            MD5:5E4CB713378D22D90A1A86F0AF33D6E8
                                                                                                                                                                                                            SHA1:CF4B2A68873BF778257D40AEA887D4BCBEE6CC72
                                                                                                                                                                                                            SHA-256:6D7F49E0A67C69A3945DA4BC780653C8D875650536A810610A6518080CC483DB
                                                                                                                                                                                                            SHA-512:06559B6E80BCDD42120398E19CCB3AEE8A1B08E09D0DF07DB9CCD68A863A7670D6D6457018CE3D9E23FE359D3E2EC0D249134EE0D969C0312665975B67DB8E80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Porto_Velho) {. {-9223372036854775808 -15336 0 LMT}. {-1767210264 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1372
                                                                                                                                                                                                            Entropy (8bit):3.6943875149362064
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQHJeHQc4h1u80V2dBUGphmC17ewGtN3rvIh0VBHZDIykqWoN:5Kh4h19U2dBUGrmO7XGtN3kh0VBHZUnk
                                                                                                                                                                                                            MD5:1567A3F3419D1A4FCF817A6EDC11769E
                                                                                                                                                                                                            SHA1:2970F9EDD76B77A843D31F518587C17A05EC4C43
                                                                                                                                                                                                            SHA-256:3F62246DF3A378815772D9D942033FB235B048B62F5EF52A3DCD6DB3871E0DB5
                                                                                                                                                                                                            SHA-512:567BEAC48AE0FEEB32FE40EEA73EB4601DBDBF72FA963777E5F5C3E9972E2AD7A359301E80E574592AFB3045414A177D0ABD38DF958BD5317B02D4DFD2DCE607
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Recife) {. {-9223372036854775808 -8376 0 LMT}. {-1767217224 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}. {60
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):239
                                                                                                                                                                                                            Entropy (8bit):4.616060877382581
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52905R3Lm2OHRLx5cZOoSyZ1yViUMMdVVFAH//4KVR/O9:MBp5290LLmdHBncZOohyViGd/OH//4KK
                                                                                                                                                                                                            MD5:93334C62453801CD24A546008A44002C
                                                                                                                                                                                                            SHA1:633298AC6D1C73D128BC3A7A56543DC7F348645F
                                                                                                                                                                                                            SHA-256:0B4C7F40C16A17C19163AB19F588D0994DB75BF9AE3A9A91BAFBB9E92B60B386
                                                                                                                                                                                                            SHA-512:AE44A96268EFA4327A8F5074032B8CAD4A86A00E1977DA460B77370DEB037F5ED0CB6F98F4243B5D9E76B89ABC6044921B571D774A3BF1E6F85D0C79D6222640
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guyana) {. {-9223372036854775808 -13959 0 LMT}. {-1843589241 -14400 0 -04}. {-1730577600 -13500 0 -0345}. {176096700 -10800 0 -03}. {701841600 -14400 0 -04}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.8191308888643345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y73GKXFVAIgp3GK4N2901iZ903GKk:MBaIMY3GKXQp3GKe290Q903GKk
                                                                                                                                                                                                            MD5:465D405C9720EB7EC4BB007A279E88ED
                                                                                                                                                                                                            SHA1:7D80B8746816ECF4AF45166AED24C731B60CCFC6
                                                                                                                                                                                                            SHA-256:BE85C86FBD7D396D2307E7DCC945214977829E1314D1D71EFAE509E98AC15CF7
                                                                                                                                                                                                            SHA-512:C476022D2CC840793BF7B5841051F707A30CCAB1022E30FB1E45B420077417F517BEDA5564EFB154283C7C018A9CA09D10845C6A1BFE2A2DE7C939E307BDCE6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Knox)]} {. LoadTimeZoneFile America/Indiana/Knox.}.set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1815
                                                                                                                                                                                                            Entropy (8bit):3.8825600430117255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5iYM/6M/TM/yM/BM/mfM/1M/PM/zmM/RM/lfM/fM/2M/OM/OPM/ZM/1M/eM/irMY:gN41+z6stuNEsRZjWqZa4/1dCYDXEaXi
                                                                                                                                                                                                            MD5:2CE4D0F5D625ECA4AA918F3E030D4F77
                                                                                                                                                                                                            SHA1:E5F275632C95250334D789AE62277E96E750576B
                                                                                                                                                                                                            SHA-256:52BA76F746711F3E5067939DF8886FF64FFEA2562DD90D9E148447C17E1C5B4F
                                                                                                                                                                                                            SHA-512:5C47029ABFF4D2006F6E84764D428F31482D39C7BDE692C79D24D4F9B21CDF9C3E292481557A658FA00CAE0DE328F506F51205C872F5C6BD5773662D0047F872
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Merida) {. {-9223372036854775808 -21508 0 LMT}. {-1514743200 -21600 0 CST}. {377935200 -18000 0 EST}. {407653200 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 CDT}. {1225004400 -21600 0 CST}. {1238918400 -18000 1 CD
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8404
                                                                                                                                                                                                            Entropy (8bit):3.88589736733708
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OWmWQm825s/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:OWmWQmI/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                            MD5:F5E89780553D3D30A32CF65746CA9A69
                                                                                                                                                                                                            SHA1:43D8B6E3C5D719599A680E1E6D4FF913D2700D7E
                                                                                                                                                                                                            SHA-256:5BDA4867EC7707E9D5E07AD3E558DA7C1E44EC1135E85A8F1809441A54B22BE5
                                                                                                                                                                                                            SHA-512:D1239FF5277055DD8787BF58ED14DBDC229FC46EDDF21E034CA77DEA439631974F44FCE63EF12483520ADB83AD235642AE480230544A7284A8BDAA5296486563
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Nome) {. {-9223372036854775808 46702 0 LMT}. {-3225223727 -39698 0 LMT}. {-2188947502 -39600 0 NST}. {-883573200 -39600 0 NST}. {-880196400 -36000 1 NWT}. {-769395600 -36000 1 NPT}. {-765374400 -39600 0 NST}. {-757342800 -39600 0 NST}. {-86878800 -39600 0 BST}. {-31496400 -39600 0 BST}. {-21466800 -36000 1 BDT}. {-5745600 -39600 0 BST}. {9982800 -36000 1 BDT}. {25704000 -39600 0 BST}. {41432400 -36000 1 BDT}. {57758400 -39600 0 BST}. {73486800 -36000 1 BDT}. {89208000 -39600 0 BST}. {104936400 -36000 1 BDT}. {120657600 -39600 0 BST}. {126709200 -36000 1 BDT}. {152107200 -39600 0 BST}. {162392400 -36000 1 BDT}. {183556800 -39600 0 BST}. {199285200 -36000 1 BDT}. {215611200 -39600 0 BST}. {230734800 -36000 1 BDT}. {247060800 -39600 0 BST}. {262789200 -36000 1 BDT}. {278510400 -39600 0 BST}. {294238800 -36000 1 BDT}. {309960000 -3
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                            Entropy (8bit):4.820569634622523
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qfSwVAIg20qfo2IAcGEtX2exp4IAcGEqfu:SlSWB9IZaM3y7eHVAIgpeo290tX2U49Q
                                                                                                                                                                                                            MD5:75EA3845AFED3FBBF8496824A353DA32
                                                                                                                                                                                                            SHA1:207A1520F041B09CCD5034E6E87D3F7A4FBD460E
                                                                                                                                                                                                            SHA-256:2FACC167377FC1F592D2926829EB2980F58BE38D50424F64DFA04A2ECBBE1559
                                                                                                                                                                                                            SHA-512:B9D4DB95CEA1DADCE27264BBD198676465854E9C55D6BB175966D860D9AF7014F6635A945510602C0A9FBF08596B064DAE7D30589886960F06B2F8E69786CFF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Tijuana)]} {. LoadTimeZoneFile America/Tijuana.}.set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                            Entropy (8bit):4.873045416316125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290e7490pu:MBaIMYYpgN290190M
                                                                                                                                                                                                            MD5:571D3396BB99648A75CE0AF1FE3A73DB
                                                                                                                                                                                                            SHA1:DE3B9E1FF4D60BF412CC96E42A897FFE73168A11
                                                                                                                                                                                                            SHA-256:7B5C4BBB05EFF631D882B90DCFDEC76B9423DC0F2BFF836740B69256A342E8F5
                                                                                                                                                                                                            SHA-512:6E39C24A1362AC8A6BCED70E4754475D747ADCCB815834C1CCAF241703B337C4322E614272E33F84878AEC5F0A6495930188043F5CABC58348EE01FA35855A20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                            Entropy (8bit):4.89710274358395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7/MI1VAIgp/MI+290pPGe90/MIE:MBaIMY/Mvp/Mh290h390/MB
                                                                                                                                                                                                            MD5:320C83EFE59FD60EB9F5D4CF0845B948
                                                                                                                                                                                                            SHA1:5A71DFAE7DF9E3D8724DFA533A37744B9A34FFEC
                                                                                                                                                                                                            SHA-256:67740B2D5427CFCA70FB53ABD2356B62E01B782A51A805A324C4DFAD9ACA0CFA
                                                                                                                                                                                                            SHA-512:D7A6378372386C45C907D3CB48B923511A719794B0C0BFA3694DBCE094A46A48249720653836C2F10CBB2178DD8EEEEA6B5019E4CC6C6B650FD7BE256BE1CA99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Jujuy)]} {. LoadTimeZoneFile America/Argentina/Jujuy.}.set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8444
                                                                                                                                                                                                            Entropy (8bit):3.7372403334059547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:VXA0Bc0tTJtNliQ4sxgpuG4c2JPTxUw9Or2ocrPGSyM9Gk4LK46MCf7VkXgySCWv:VXA0Bc0tTJtNliQ4sxSuG4c2JPTxUw9F
                                                                                                                                                                                                            MD5:C436FDCDBA98987601FEFC2DBFD5947B
                                                                                                                                                                                                            SHA1:A04CF2A5C9468C634AED324CB79F9EE3544514B7
                                                                                                                                                                                                            SHA-256:32F8B4D03E4ACB466353D72DAA2AA9E1E42D454DBBA001D0B880667E6346B8A1
                                                                                                                                                                                                            SHA-512:56C25003685582AF2B8BA4E32EFF03EF10F4360D1A12E0F1294355000161ADDF7024CBD047D1830AB884BE2C385FD8ABE8DA5C30E9A0671C22E84EE3BF957D85
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Havana) {. {-9223372036854775808 -19768 0 LMT}. {-2524501832 -19776 0 HMT}. {-1402813824 -18000 0 CST}. {-1311534000 -14400 1 CDT}. {-1300996800 -18000 0 CST}. {-933534000 -14400 1 CDT}. {-925675200 -18000 0 CST}. {-902084400 -14400 1 CDT}. {-893620800 -18000 0 CST}. {-870030000 -14400 1 CDT}. {-862171200 -18000 0 CST}. {-775681200 -14400 1 CDT}. {-767822400 -18000 0 CST}. {-744231600 -14400 1 CDT}. {-736372800 -18000 0 CST}. {-144702000 -14400 1 CDT}. {-134251200 -18000 0 CST}. {-113425200 -14400 1 CDT}. {-102542400 -18000 0 CST}. {-86295600 -14400 1 CDT}. {-72907200 -18000 0 CST}. {-54154800 -14400 1 CDT}. {-41457600 -18000 0 CST}. {-21495600 -14400 1 CDT}. {-5774400 -18000 0 CST}. {9954000 -14400 1 CDT}. {25675200 -18000 0 CST}. {41403600 -14400 1 CDT}. {57729600 -18000 0 CST}. {73458000 -14400 1 CDT}. {87364800 -18000 0 CST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                            Entropy (8bit):4.844520857562015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN2905Qb90pu:MBaIMYYpgN290Ob90M
                                                                                                                                                                                                            MD5:E1602B1BFDBF54F342C4CD72B6D41AE6
                                                                                                                                                                                                            SHA1:F2E13BD1CB0BE978AE78371A0166EDFDA700C10D
                                                                                                                                                                                                            SHA-256:A15A2AEDF288757AA93387D41DF2A4814E654312F0501F57E574880514CE75C6
                                                                                                                                                                                                            SHA-512:BDC3459C29D4613E64476F1AB6AC6B654A2907D5BA1BC689BD5B14942EF43F67B5C57B6A690B4E43B6E7C8B9B28EEF86A4D74841F2DC28B92032412F9C3BB08B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Grenada) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7484
                                                                                                                                                                                                            Entropy (8bit):3.768929501362495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:i2KFEUlpde9pXbO53or0gqvOTFhPI1jFIL:n0r3+
                                                                                                                                                                                                            MD5:2701DA468F9F1C819301374E807AAA27
                                                                                                                                                                                                            SHA1:F08D7525639EA752D52F36A6D14F14C5514CED8E
                                                                                                                                                                                                            SHA-256:6C7DFDE581AC9DE7B4ED6A525A40F905B7550BD2AE7E55D7E2E1B81B771D030B
                                                                                                                                                                                                            SHA-512:98BD9EDD40D2982E20A169B8B8E8D411382E5707634BB4F8365CFFF73DB17B8C042D7ED1A59B9511A3A7EB587895119532CCED69F5EFBC49D74FFDC9CA91966F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Pangnirtung) {. {-9223372036854775808 0 0 -00}. {-1546300800 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-147902400 -7200 1 ADDT}. {-131572800 -14400 0 AST}. {325663200 -10800 1 ADT}. {341384400 -14400 0 AST}. {357112800 -10800 1 ADT}. {372834000 -14400 0 AST}. {388562400 -10800 1 ADT}. {404888400 -14400 0 AST}. {420012000 -10800 1 ADT}. {436338000 -14400 0 AST}. {452066400 -10800 1 ADT}. {467787600 -14400 0 AST}. {483516000 -10800 1 ADT}. {499237200 -14400 0 AST}. {514965600 -10800 1 ADT}. {530686800 -14400 0 AST}. {544600800 -10800 1 ADT}. {562136400 -14400 0 AST}. {576050400 -10800 1 ADT}. {594190800 -14400 0 AST}. {607500000 -10800 1 ADT}. {625640400 -14400 0 AST}. {638949600 -10800 1 ADT}. {657090000 -14400 0 AST}. {671004000 -10800 1 ADT}. {688539600 -14400 0 AST}. {702
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):818
                                                                                                                                                                                                            Entropy (8bit):4.132568007446054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQ1ewtWFD/u/Ip/uJD/u2lR/utzN54i/uhU/ufUF5/uDBq/u63gU/u3Zh/u4u8H:5htWFYIgxmzfwuFqBG3g/k8H
                                                                                                                                                                                                            MD5:5C35FFB7D73B7F46DB4A508CF7AB1C54
                                                                                                                                                                                                            SHA1:5C631104044E9413C86F95E072A630C2AD9EA56D
                                                                                                                                                                                                            SHA-256:7FDD008C250308942D0D1DE485B05670A6A4276CB61F5F052385769B7E1906C1
                                                                                                                                                                                                            SHA-512:7B3FF2C945598DDBF43B0BD0650192D6C70B333BF89916013C35F56DC1489CB65A72BA70FB0AE7341C71A71D4B73805F9D597A5B5FA525F4BFB1DF0F582641AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Jamaica) {. {-9223372036854775808 -18430 0 LMT}. {-2524503170 -18430 0 KMT}. {-1827687170 -18000 0 EST}. {126248400 -18000 0 EST}. {126687600 -14400 1 EDT}. {152085600 -18000 0 EST}. {162370800 -14400 1 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {441781200 -18000 0 EST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                            Entropy (8bit):4.818272118524638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7thtedVAIgpthKQ290msh490thB:MBaIMYdxpR290v490x
                                                                                                                                                                                                            MD5:1C0C736D0593654230FCBB0DC275313B
                                                                                                                                                                                                            SHA1:00518615F97BCFF2F6862116F4DF834B70E2D4CA
                                                                                                                                                                                                            SHA-256:5C97E6DF0FC03F13A0814274A9C3A983C474000AE3E78806B38DF9208372FD54
                                                                                                                                                                                                            SHA-512:2252D17CB4F770124586BBF35974077212B92C1587071C9F552F1EFAC15CBF92128E61C456F9F5154D212F7D66CC5BD85B76B1187D5A6F24E89E14EDF322D67F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Rio_Branco)]} {. LoadTimeZoneFile America/Rio_Branco.}.set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6593
                                                                                                                                                                                                            Entropy (8bit):3.4670685654529194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:URW/ukG9UDHaXZgsP/N/LWAWVF20V/VapcJlNcnkF0:BuZUDHaXZgsN/FWVFjHv0
                                                                                                                                                                                                            MD5:7E7EF4D67CCD455833603F7EF9E374A6
                                                                                                                                                                                                            SHA1:4AD722F75FC88572DD5A2CD1845FF5F68ED4B58A
                                                                                                                                                                                                            SHA-256:2B5B2A00793545C8D32437D7DAA2A36B42D3B1B7421054621841E2919F713294
                                                                                                                                                                                                            SHA-512:0688EB3EBDE78E18EE5E31DE57F1CBE0BF10071A6EDC97D284B2B3E1E22975262190934446C202E90EFD161686F4790342EDDBCACADB3A65B0AC6C1A9099C79F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Scoresbysund) {. {-9223372036854775808 -5272 0 LMT}. {-1686090728 -7200 0 -02}. {323841600 -3600 0 -01}. {338961600 -7200 0 -02}. {354679200 0 0 +00}. {370400400 -3600 0 -01}. {386125200 0 1 +00}. {401850000 -3600 0 -01}. {417574800 0 1 +00}. {433299600 -3600 0 -01}. {449024400 0 1 +00}. {465354000 -3600 0 -01}. {481078800 0 1 +00}. {496803600 -3600 0 -01}. {512528400 0 1 +00}. {528253200 -3600 0 -01}. {543978000 0 1 +00}. {559702800 -3600 0 -01}. {575427600 0 1 +00}. {591152400 -3600 0 -01}. {606877200 0 1 +00}. {622602000 -3600 0 -01}. {638326800 0 1 +00}. {654656400 -3600 0 -01}. {670381200 0 1 +00}. {686106000 -3600 0 -01}. {701830800 0 1 +00}. {717555600 -3600 0 -01}. {733280400 0 1 +00}. {749005200 -3600 0 -01}. {764730000 0 1 +00}. {780454800 -3600 0 -01}. {796179600 0 1 +00}. {811904400 -3600 0 -01}. {828234000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4427
                                                                                                                                                                                                            Entropy (8bit):3.8109873978594053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5aIl06OIRkf12fZGJ5LB6xfZ89Cf5udCLA9ZClqs/K+ff0t9:sIlWf/5LB6xR89C8CgZCHtffW9
                                                                                                                                                                                                            MD5:90BBD338049233FAC5596CC63AA0D5B6
                                                                                                                                                                                                            SHA1:D96282F5B57CBF823D5A1C1FDDE7907B74DAD770
                                                                                                                                                                                                            SHA-256:DD21597BA97FD6591750E83CC00773864D658F32653017C4B52285670FFE52E3
                                                                                                                                                                                                            SHA-512:3B0F5801E55EBBB7B4C0F74DDBD3469B8F4C2BFC1B44CC80B0D36DA2152C837C8176695945F61FA75664C04F1266BCA0564815307A2C27E783CD3348C4451E4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Fort_Nelson) {. {-9223372036854775808 -29447 0 LMT}. {-2713880953 -28800 0 PST}. {-1632060000 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-725817600 -28800 0 PST}. {-715788000 -25200 1 PDT}. {-702486000 -28800 0 PST}. {-684338400 -25200 1 PDT}. {-671036400 -28800 0 PST}. {-652888800 -25200 1 PDT}. {-639586800 -28800 0 PST}. {-620834400 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589384800 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557935200 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526485600 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495036000 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463586400 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431532000 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400082400 -25200 1 PDT}. {-3
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):4.872582679093647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290tXIMFJ490pu:MBaIMYYpgN290tJ490M
                                                                                                                                                                                                            MD5:6C75E9EA636CB53C77D5A42FBA5CBBAD
                                                                                                                                                                                                            SHA1:7207D6C75156B60E6557BAC112DFA1D232F33CA8
                                                                                                                                                                                                            SHA-256:2640542A3BE08F8991B2430E781A8DEA7DEF92F8E88E4CFF15B819118FDC27C4
                                                                                                                                                                                                            SHA-512:0C0FC886B598FCFB472A02D2525676DFB431899A9BB196A1A1BF442361181982C49BFC6113A661677B5065F2FFC42036526FA779B58AC3687C07E9F03596579E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                            Entropy (8bit):4.282705880702521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp5290ebmdH5NWw+URtFl++vTQtFlvm0tFXtFjV5a:cQBe5gfUPFH7UFltF9FjV5a
                                                                                                                                                                                                            MD5:17D7A297655D11AC65166D861252A0E0
                                                                                                                                                                                                            SHA1:E2EFBA75B050BAEB2C3EEBDFB5AF90769ACAED06
                                                                                                                                                                                                            SHA-256:CFE6B174432FE38BF5EF01852D79AFE440A875B2EA4E197E84B246FE1F6E033F
                                                                                                                                                                                                            SHA-512:50F98362C3F0AF1B1D3BB73484A82D0A110CF118B4E740AFBD7792197F742A1930A38BC5EB9490A39B7A0033D7DF5CC1B431921C3D98A75DFB1EDFF059A1F51E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Hermosillo) {. {-9223372036854775808 -26632 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 1 MDT}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-873828000 -25200 0 MST}. {-661539600 -28800 0 PST}. {28800 -25200 0 MST}. {828867600 -21600 1 MDT}. {846403200 -25200 0 MST}. {860317200 -21600 1 MDT}. {877852800 -25200 0 MST}. {891766800 -21600 1 MDT}. {909302400 -25200 0 MST}. {915174000 -25200 0 MST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11004
                                                                                                                                                                                                            Entropy (8bit):3.725417189649631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iNXYUiZrbgZ8UMr5UwdaC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:23iZrbgZ8UMr2wdrn+qvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:C9D78AB6CF796A9D504BE2903F00B49C
                                                                                                                                                                                                            SHA1:A6C0E4135986A1A6F36B62276BFAB396DA1A4A9B
                                                                                                                                                                                                            SHA-256:1AB6E47D96BC34F57D56B936233F58B5C748B65E06AFF6449C3E3C317E411EFE
                                                                                                                                                                                                            SHA-512:6D20B13F337734CB58198396477B7C0E9CB89ED4D7AB328C22A4A528CAF187D10F42540DBB4514A0C139E6F4AE9A1A71AED02E3735D1D4F12C5314014C0C1EB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/New_York) {. {-9223372036854775808 -17762 0 LMT}. {-2717650800 -18000 0 EST}. {-1633280400 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-1601830800 -14400 1 EDT}. {-1583690400 -18000 0 EST}. {-1577905200 -18000 0 EST}. {-1570381200 -14400 1 EDT}. {-1551636000 -18000 0 EST}. {-1536512400 -14400 1 EDT}. {-1523210400 -18000 0 EST}. {-1504458000 -14400 1 EDT}. {-1491760800 -18000 0 EST}. {-1473008400 -14400 1 EDT}. {-1459706400 -18000 0 EST}. {-1441558800 -14400 1 EDT}. {-1428256800 -18000 0 EST}. {-1410109200 -14400 1 EDT}. {-1396807200 -18000 0 EST}. {-1378659600 -14400 1 EDT}. {-1365357600 -18000 0 EST}. {-1347210000 -14400 1 EDT}. {-1333908000 -18000 0 EST}. {-1315155600 -14400 1 EDT}. {-1301853600 -18000 0 EST}. {-1283706000 -14400 1 EDT}. {-1270404000 -18000 0 EST}. {-1252256400 -14400 1 EDT}. {-1238954400 -18000 0 EST}. {-122080680
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                            Entropy (8bit):4.2614212422453726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp5290/SyJmdHhvPu4/G/uFNM/KMVvMj/+MVvMqx/r0XVvMnUB/B7VvMa6I8/0p:cQ+DJeVu4e/uICEkFvxwdqUBZp965VPO
                                                                                                                                                                                                            MD5:04F2A2C789E041270354376C3FD90D2D
                                                                                                                                                                                                            SHA1:D0B89262D559021FAC035A519C96D2A2FA417F9C
                                                                                                                                                                                                            SHA-256:42EF317EA851A781B041DC1951EA5A3EA1E924149C4B868ECD75F24672B28FA8
                                                                                                                                                                                                            SHA-512:F8D072527ED38C2FF1C9E08219104213352B2EFA1171C0D1E02B6B1542B4929D0C4640B441326791CC86F23206621CD4E0D3247CBAB1F99B63E65DB667F3DFED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santo_Domingo) {. {-9223372036854775808 -16776 0 LMT}. {-2524504824 -16800 0 SDMT}. {-1159773600 -18000 0 EST}. {-100119600 -14400 1 EDT}. {-89668800 -18000 0 EST}. {-5770800 -16200 1 -0430}. {4422600 -18000 0 EST}. {25678800 -16200 1 -0430}. {33193800 -18000 0 EST}. {57733200 -16200 1 -0430}. {64816200 -18000 0 EST}. {89182800 -16200 1 -0430}. {96438600 -18000 0 EST}. {120632400 -16200 1 -0430}. {127974600 -18000 0 EST}. {152082000 -14400 0 AST}. {975823200 -14400 0 AST}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1127
                                                                                                                                                                                                            Entropy (8bit):3.6965365214193797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQGnveI8Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSjc:5rSaSwXS4SqSbS3JSySxSxcSESAlSQSk
                                                                                                                                                                                                            MD5:BFCC0D7639AE2D973CDBD504E99A58B8
                                                                                                                                                                                                            SHA1:E8C43C5B026891D3E9B291446ABC050E7A100C71
                                                                                                                                                                                                            SHA-256:1237FF765AA4C5530E5250F928DFAB5BB687C72C990A37B87E9DB8135C5D9CBD
                                                                                                                                                                                                            SHA-512:DAD87E612161A136606E50944C50401AFD4C11D51A016704BDD070E52ED3BAC56E0E7BCFD83E7DA392FC8D2278E5F9EF6C0C466372F58AFA1005C4156CDA189D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Manaus) {. {-9223372036854775808 -14404 0 LMT}. {-1767211196 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400 -1440
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                            Entropy (8bit):4.856562458083632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290tY90pu:MBaIMYYpgN290a90M
                                                                                                                                                                                                            MD5:9F41E1B32B081523E016DB2BAF947E12
                                                                                                                                                                                                            SHA1:66962E6DDFEE3D917357287A3A51C8652A9B5FD1
                                                                                                                                                                                                            SHA-256:95CA9B3A531CF6F8FC5E3011343E1AC2B18E540F7A4A3BFF632EC97E322E6927
                                                                                                                                                                                                            SHA-512:D9FD50B52F1BA434BF9A566FA9D90115ED6937AE68258FF1B0AB1D85F9FEAD5F4E5EDEFD68B022F44B00FCD3B6E66B11F5D5054EF2C47CED91C5E8842A63FCBC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):4.752946571641783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7/MdVAIgp/MOF290rI5290/Msn:MBaIMY/M4p/MOF290r190/Ms
                                                                                                                                                                                                            MD5:4FC460A084DF33A73F2F87B7962B0084
                                                                                                                                                                                                            SHA1:45E70D5D68FC2DE0ACFF76B062ADA17E0021460F
                                                                                                                                                                                                            SHA-256:D1F5FFD2574A009474230E0AA764256B039B1D78D91A1CB944B21776377B5B70
                                                                                                                                                                                                            SHA-512:40045420FE88FA54DE4A656534C0A51357FBAB3EA3B9120DA15526A9DEC7EEC2C9799F4D9A72B6050474AD67490BC28540FDA0F17B7FCAF125D41CBCA96ECCDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Cordoba)]} {. LoadTimeZoneFile America/Argentina/Cordoba.}.set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3606
                                                                                                                                                                                                            Entropy (8bit):3.5326843698994956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Y6a+d8pYraRo+kP0pDrMb6UHlRnHqhTxxJAHXEa9c0yq/g2tw5E8fIk5iWpOFZAd:YCd8pYraRo+kP0pDrMb60RnHqhTxxJAw
                                                                                                                                                                                                            MD5:F696685C52FCB05958DB5FB698CA2974
                                                                                                                                                                                                            SHA1:6306C8AB0EBFC88882B4863DEDC2E100C30DB8D2
                                                                                                                                                                                                            SHA-256:936EEC28FE8AB7B6F651E164F586663334C9008FF6FCD3302C1E76324ED04EC4
                                                                                                                                                                                                            SHA-512:4F059761584166F60A91E8CA321A4761318213F26F4F99DBDBD615D1A628A86D7197CD721FE5B44C32707D2837E9D79024BE715CAE7FCB30B99587E3F1FA5E11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Punta_Arenas) {. {-9223372036854775808 -17020 0 LMT}. {-2524504580 -16965 0 SMT}. {-1892661435 -18000 0 -05}. {-1688410800 -16965 0 SMT}. {-1619205435 -14400 0 -04}. {-1593806400 -16965 0 SMT}. {-1335986235 -18000 0 -05}. {-1335985200 -14400 1 -05}. {-1317585600 -18000 0 -05}. {-1304362800 -14400 1 -05}. {-1286049600 -18000 0 -05}. {-1272826800 -14400 1 -05}. {-1254513600 -18000 0 -05}. {-1241290800 -14400 1 -05}. {-1222977600 -18000 0 -05}. {-1209754800 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1178132400 -14400 0 -04}. {-870552000 -18000 0 -05}. {-865278000 -14400 0 -04}. {-736632000 -14400 1 -04}. {-718056000 -18000 0 -05}. {-713649600 -14400 0 -04}. {-36619200 -10800 1 -04}. {-23922000 -14400 0 -04}. {-3355200 -10800 1 -04}. {7527600 -14400 0 -04}. {24465600 -10800 1 -04}. {37767600 -14400 0 -04}. {55915200 -10800 1 -04}. {
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10883
                                                                                                                                                                                                            Entropy (8bit):3.7202964099536917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9wUYG1dbgZ8UMrEUWraC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:9wS1dbgZ8UMrVWrrn+qvOTFhPI1jFIL
                                                                                                                                                                                                            MD5:9C60AFDFA3BA2002BA68673B778194CF
                                                                                                                                                                                                            SHA1:D6D17C82AEC4B85BA7B0F6FCB36A7582CA26A82B
                                                                                                                                                                                                            SHA-256:7744DB6EFE39D636F1C88F8325ED3EB6BF8FA615F52A60333A58BCE579983E87
                                                                                                                                                                                                            SHA-512:3C793BB00725CF37474683EAB70A0F2B2ACAE1656402CDD7E75182988DC20361A8651A624A5220983E3E05333B9817DCBEAF20D34BD55C5128F55474A02A9455
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Toronto) {. {-9223372036854775808 -19052 0 LMT}. {-2366736148 -18000 0 EST}. {-1632070800 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-1609441200 -18000 0 EST}. {-1601753400 -14400 1 EDT}. {-1583697600 -18000 0 EST}. {-1567357200 -14400 1 EDT}. {-1554667200 -18000 0 EST}. {-1534698000 -14400 1 EDT}. {-1524074400 -18000 0 EST}. {-1503248400 -14400 1 EDT}. {-1492365600 -18000 0 EST}. {-1471798800 -14400 1 EDT}. {-1460916000 -18000 0 EST}. {-1440954000 -14400 1 EDT}. {-1428861600 -18000 0 EST}. {-1409504400 -14400 1 EDT}. {-1397412000 -18000 0 EST}. {-1378054800 -14400 1 EDT}. {-1365962400 -18000 0 EST}. {-1346605200 -14400 1 EDT}. {-1333908000 -18000 0 EST}. {-1315155600 -14400 1 EDT}. {-1301853600 -18000 0 EST}. {-1283706000 -14400 1 EDT}. {-1270404000 -18000 0 EST}. {-1252256400 -14400 1 EDT}. {-1238954400 -18000 0 EST}. {-1220806800
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1876
                                                                                                                                                                                                            Entropy (8bit):3.8817006132420504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JXM/20M/6M/TM/yM/BM/mfM/1M/PM/zmM/RM/lfM/fM/2M/OM/OPM/ZM/1M/eMs:Xc+vN41+z6stuNEsRZjWqZa4/1dCYDXu
                                                                                                                                                                                                            MD5:6FB57274DDF66CFEC3D38BDA0077C59A
                                                                                                                                                                                                            SHA1:12281380A909DB487FB8C6B8D181F35AC4D2E916
                                                                                                                                                                                                            SHA-256:461BBDF330E86157D5C007766E9FB4757939C9B15B3D85FDA6011596B389E7EF
                                                                                                                                                                                                            SHA-512:2CCFDD01964C599DF27635466EBC0D6A8CE246898D98A424218B5DA55CBF56F47045A3104A20F53B6890FAAC29E0ACD84CD649187B978348E73A33AA4BCDEF2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Monterrey) {. {-9223372036854775808 -24076 0 LMT}. {-1514743200 -21600 0 CST}. {568015200 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {599637600 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 C
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7366
                                                                                                                                                                                                            Entropy (8bit):3.749928775816306
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vw5/9/yuvQ+hcrD57X0N41+IstuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u37N:vw5/9/yuvQ6crD57X0N41+IstuNEbYkJ
                                                                                                                                                                                                            MD5:54F6D5098A0CF940F066EADEEA234A57
                                                                                                                                                                                                            SHA1:20B9FE5F6F70E97420A6D9939AA43C4CCFA8231B
                                                                                                                                                                                                            SHA-256:AA68088E41A018002E5CE12B14F8910E5ECE5F26D5854092E351BAAC2F90DB2B
                                                                                                                                                                                                            SHA-512:9EC1AF599604CEE266D9A4377B6CDABF94E61D0177CBC2158122406BF551AE0E3EE4CF147B28A382277B015CCB8F4405DB3EB3AE6425431EBB43CCDE08AEA3E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Rankin_Inlet) {. {-9223372036854775808 0 0 -00}. {-410227200 -21600 0 CST}. {-147895200 -14400 1 CDDT}. {-131565600 -21600 0 CST}. {325670400 -18000 1 CDT}. {341391600 -21600 0 CST}. {357120000 -18000 1 CDT}. {372841200 -21600 0 CST}. {388569600 -18000 1 CDT}. {404895600 -21600 0 CST}. {420019200 -18000 1 CDT}. {436345200 -21600 0 CST}. {452073600 -18000 1 CDT}. {467794800 -21600 0 CST}. {483523200 -18000 1 CDT}. {499244400 -21600 0 CST}. {514972800 -18000 1 CDT}. {530694000 -21600 0 CST}. {544608000 -18000 1 CDT}. {562143600 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {607507200 -18000 1 CDT}. {625647600 -21600 0 CST}. {638956800 -18000 1 CDT}. {657097200 -21600 0 CST}. {671011200 -18000 1 CDT}. {688546800 -21600 0 CST}. {702460800 -18000 1 CDT}. {719996400 -21600 0 CST}. {733910400 -18000 1 CDT}. {75205
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2873
                                                                                                                                                                                                            Entropy (8bit):3.8842433200009703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQHekmMnCtnCEfn9n+Vecg/kg6TgJT5vfga6S/AHkCbZgDhBdg0X4StgM88nmk5s:5nmDudCLAhZClqs/K+ff0tsSwNwjR
                                                                                                                                                                                                            MD5:B823E23456A39A40E3BD6F86D7D7E3F2
                                                                                                                                                                                                            SHA1:C85159886E407A80E8CFBBEA71A1370883A9A5EA
                                                                                                                                                                                                            SHA-256:3A511DF945C426EE889C973E4485F0805CCBF79028994BAA9DE6A35A02BCA02E
                                                                                                                                                                                                            SHA-512:63D348C7F66CF5C1F78B16799A4CBC9C9D436685EE1071CCB90F59659C8377FF7C352C767B7FD9A213237A94797723C739BC22D02E910EB4A67A64EFDECAAA0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Whitehorse) {. {-9223372036854775808 -32412 0 LMT}. {-2188997988 -32400 0 YST}. {-1632056400 -28800 1 YDT}. {-1615125600 -32400 0 YST}. {-1596978000 -28800 1 YDT}. {-1583164800 -32400 0 YST}. {-880203600 -28800 1 YWT}. {-769395600 -28800 1 YPT}. {-765381600 -32400 0 YST}. {-147884400 -25200 1 YDDT}. {-131554800 -32400 0 YST}. {315561600 -28800 0 PST}. {325677600 -25200 1 PDT}. {341398800 -28800 0 PST}. {357127200 -25200 1 PDT}. {372848400 -28800 0 PST}. {388576800 -25200 1 PDT}. {404902800 -28800 0 PST}. {420026400 -25200 1 PDT}. {436352400 -28800 0 PST}. {452080800 -25200 1 PDT}. {467802000 -28800 0 PST}. {483530400 -25200 1 PDT}. {499251600 -28800 0 PST}. {514980000 -25200 1 PDT}. {530701200 -28800 0 PST}. {544615200 -25200 1 PDT}. {562150800 -28800 0 PST}. {576064800 -25200 1 PDT}. {594205200 -28800 0 PST}. {607514400 -25200 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10763
                                                                                                                                                                                                            Entropy (8bit):3.724988391778253
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Y7Z1hubfVmv0SqJXDiFHrbm96qddObEn/RDzWRfQFQ4XL8vG+81VcfnrpbXXnqvo:823ZLYvuOZJv
                                                                                                                                                                                                            MD5:7DE8E355A725B3D9B3FD06A838B9715F
                                                                                                                                                                                                            SHA1:41C6AAEA03FC7FEED50CFFFC4DFF7F35E2B1C23D
                                                                                                                                                                                                            SHA-256:5F65F38FFA6B05C59B21DB98672EB2124E4283530ACB01B22093EAEFB256D116
                                                                                                                                                                                                            SHA-512:4C61A15DDF28124343C1E6EFE068D15E48F0662534486EC38A4E2731BE085CDA5856F884521EF32A6E0EDD610A8A491A722220BDD1BAF2A9652D8457778AF696
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Halifax) {. {-9223372036854775808 -15264 0 LMT}. {-2131645536 -14400 0 AST}. {-1696276800 -10800 1 ADT}. {-1680469200 -14400 0 AST}. {-1640980800 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-1609444800 -14400 0 AST}. {-1566763200 -10800 1 ADT}. {-1557090000 -14400 0 AST}. {-1535486400 -10800 1 ADT}. {-1524949200 -14400 0 AST}. {-1504468800 -10800 1 ADT}. {-1493413200 -14400 0 AST}. {-1472414400 -10800 1 ADT}. {-1461963600 -14400 0 AST}. {-1440964800 -10800 1 ADT}. {-1429390800 -14400 0 AST}. {-1409515200 -10800 1 ADT}. {-1396731600 -14400 0 AST}. {-1376856000 -10800 1 ADT}. {-1366491600 -14400 0 AST}. {-1346616000 -10800 1 ADT}. {-1333832400 -14400 0 AST}. {-1313956800 -10800 1 ADT}. {-1303678800 -14400 0 AST}. {-1282507200 -10800 1 ADT}. {-1272661200 -14400 0 AST}. {-1251057600 -10800 1 ADT}. {-1240088400
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2840
                                                                                                                                                                                                            Entropy (8bit):3.549378422404712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5JJjQSSSGEcS2SrPZSMSEkS/StSneSOSnx7EXnF9XXGGLgvA/Sa8h1liqZovoJqP:X9QV0cduTSe+J1ix7inFBXGGUvA/Sa8A
                                                                                                                                                                                                            MD5:87A9F18CE5E5EE97D943316EE93DC664
                                                                                                                                                                                                            SHA1:C221C82FA644943AF05C5737B4A68418BEFE66D7
                                                                                                                                                                                                            SHA-256:E8DB201FDAF1FD43BE39422062CEB2A25F25764934C481A95CD7BB3F93949495
                                                                                                                                                                                                            SHA-512:AC7D6BA85A37585BEC2101AAF0F46B04BF49F56B449A2BEC4E32D009576CA4D0CB687981EFA96DA8DAB00453F0020925E5FB9681BF8071AC6EFFC4F938E0D891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Montevideo) {. {-9223372036854775808 -13491 0 LMT}. {-1942690509 -13491 0 MMT}. {-1567455309 -14400 0 -04}. {-1459627200 -10800 0 -0330}. {-1443819600 -12600 0 -0330}. {-1428006600 -10800 1 -0330}. {-1412283600 -12600 0 -0330}. {-1396470600 -10800 1 -0330}. {-1380747600 -12600 0 -0330}. {-1141590600 -10800 1 -0330}. {-1128286800 -12600 0 -0330}. {-1110141000 -10800 1 -0330}. {-1096837200 -12600 0 -0330}. {-1078691400 -10800 1 -0330}. {-1065387600 -12600 0 -0330}. {-1047241800 -10800 1 -0330}. {-1033938000 -12600 0 -0330}. {-1015187400 -10800 1 -0330}. {-1002488400 -12600 0 -0330}. {-983737800 -10800 1 -0330}. {-971038800 -12600 0 -0330}. {-954707400 -10800 1 -0330}. {-938984400 -12600 0 -0330}. {-920838600 -10800 1 -0330}. {-907534800 -12600 0 -0330}. {-896819400 -10800 1 -0330}. {-853621200 -9000 0 -03}. {-845847000 -10800 0 -03}. {-33
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                            Entropy (8bit):4.7346661654818565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI62IAcGEwEzEeIAcGEqMKLd:SlSWB9IZaM3y7RQ+VAIgpRQ+6290xzEw
                                                                                                                                                                                                            MD5:01026D95622B0C4D8437B93BE49E0737
                                                                                                                                                                                                            SHA1:60B89B9993AC02B8340FA484D7FF54DFFAD3DA64
                                                                                                                                                                                                            SHA-256:C23521F70190B68C325B37B471BD2C3081F7E4C0B06D87B7A66BA9A712BDEFDB
                                                                                                                                                                                                            SHA-512:34001A17ADE95EE5584A47D5C441D24D91B0721C3F0B78DD4E0B917FDD3ABA2F7AA08F909AAF9CD178CA9BA06C72D57D4CAA84B282A91676D8151B7B7D1274CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:America/Nassau) $TZData(:America/Toronto).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8099
                                                                                                                                                                                                            Entropy (8bit):3.737123408653655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C1V2eXXnqvlrPGgFEUlpde9pXbO53oVmM7IEc2fVGYu2yeB/T/eleWmBk81kS/kQ:CDJv
                                                                                                                                                                                                            MD5:3A839112950BFDFD3B5FBD440A2981E4
                                                                                                                                                                                                            SHA1:FFDF034F7E26647D1C18C1F6C49C776AD5BA93ED
                                                                                                                                                                                                            SHA-256:3D0325012AB7076FB31A68E33EE0EABC8556DFA78FBA16A3E41F986D523858FF
                                                                                                                                                                                                            SHA-512:1E06F4F607252C235D2D69E027D7E0510027D8DB0EE49CF291C39D6FD010868EF6899437057DA489DD30981949243DDFA6599FD07CE80E05A1994147B78A76CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Glace_Bay) {. {-9223372036854775808 -14388 0 LMT}. {-2131646412 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-536443200 -14400 0 AST}. {-526500000 -10800 1 ADT}. {-513198000 -14400 0 AST}. {-504907200 -14400 0 AST}. {63086400 -14400 0 AST}. {73461600 -10800 1 ADT}. {89182800 -14400 0 AST}. {104911200 -10800 1 ADT}. {120632400 -14400 0 AST}. {126244800 -14400 0 AST}. {136360800 -10800 1 ADT}. {152082000 -14400 0 AST}. {167810400 -10800 1 ADT}. {183531600 -14400 0 AST}. {199260000 -10800 1 ADT}. {215586000 -14400 0 AST}. {230709600 -10800 1 ADT}. {247035600 -14400 0 AST}. {262764000 -10800 1 ADT}. {278485200 -14400 0 AST}. {294213600 -10800 1 ADT}. {309934800 -14400 0 AST}. {325663200 -10800 1 ADT}. {341384400 -14400 0 AST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):4.926804399567705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0wQbSedVAIg20wQbvQ2IAcGE5GZJ4IAcGEwQbu:SlSWB9IZaM3y7lbSedVAIgplbvQ2905F
                                                                                                                                                                                                            MD5:C10F4A019166BCA20A15A00FE2B5924B
                                                                                                                                                                                                            SHA1:7DC1EBD5BD720377A40E4C27BD91C862C58ECFFA
                                                                                                                                                                                                            SHA-256:53809216B1895DD49CEC2677D0038AF21922012A251D684F510F3A4909D37BA3
                                                                                                                                                                                                            SHA-512:781B4626AAD2A578D8F907FA20A6414B565EF2E3ECC7FBD0DBDAC45BE5490A316D54C7655E31752C65BE559D4B18483C1CC695A931CDB2FA81DD7F43FEEAC96D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Nuuk)]} {. LoadTimeZoneFile America/Nuuk.}.set TZData(:America/Godthab) $TZData(:America/Nuuk).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                            Entropy (8bit):4.853705210019575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52IAcGEyUMWkXGm2OHpJvvvX+nFp1vZSsXxyFYMUmBXlVvG9:SlSWB9X5290Xm2OHphvPKZpyFMmBVVO9
                                                                                                                                                                                                            MD5:FE113AA98220A177DA9DD5BF588EB317
                                                                                                                                                                                                            SHA1:083F2C36FF97185E2078B389F6DB2B3B04E95672
                                                                                                                                                                                                            SHA-256:AF2A931C2CC39EED49710B9AFDBB3E56F1E4A1A5B9B1C813565BE43D6668493A
                                                                                                                                                                                                            SHA-512:B6A34966F4150E3E3785563DFEB543726868923DB3980F693B4F2504B773A6CFD4102225C24897C81F1B3D22F35D1BE92D5ECE19F03028AC485A6B975896BB8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/La_Paz) {. {-9223372036854775808 -16356 0 LMT}. {-2524505244 -16356 0 CMT}. {-1205954844 -12756 1 BST}. {-1192307244 -14400 0 -04}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                            Entropy (8bit):4.655121947675421
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBL2903GfJ4903GK1:MBaIMY3GK7Hp3GKBL2903GfJ4903GK1
                                                                                                                                                                                                            MD5:CB79BE371FAB0B0A5EBEB1BA101AA8BA
                                                                                                                                                                                                            SHA1:6A24348AB24D6D55A8ABDEE1500ED03D5D1357F3
                                                                                                                                                                                                            SHA-256:6AABF28AC5A766828DD91F2EE2783F50E9C6C6307D8942FCD4DFAE21DB2F1855
                                                                                                                                                                                                            SHA-512:156E1E7046D7A0938FE4BF40BC586F0A7BEF1B0ED7B887665E9C6041980B511F079AA739B7BD42A89794CB9E82DB6629E81DD39D2F8161DFABDED539E272FB6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8582
                                                                                                                                                                                                            Entropy (8bit):3.4400742438058107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uJA/P8pYraRo+kP0pDrMb60RnHqhTxxJA3Ea9c0yq/g2tw5E8Q+iWMFeHpkUu9/4:ui8BnrR53bPYUt
                                                                                                                                                                                                            MD5:77A386864D292400E6B4A315073FCBE7
                                                                                                                                                                                                            SHA1:05DA0A0934FA572EE9D595490A35E72C63B3D80A
                                                                                                                                                                                                            SHA-256:8EC441EC745EA606389F66064B3CBFA7D09913EC3BEC6CE8B57113437A43A1A6
                                                                                                                                                                                                            SHA-512:F9B6834FBA516F4F675FA1AA87967BACA0A4F60212F841B8C5C18398C1CEA4F0172FBDDA2044AC3784543D0914ABCC5D02E9B545BBD4D18EA0F0E090DEE6F46D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santiago) {. {-9223372036854775808 -16965 0 LMT}. {-2524504635 -16965 0 SMT}. {-1892661435 -18000 0 -05}. {-1688410800 -16965 0 SMT}. {-1619205435 -14400 0 -04}. {-1593806400 -16965 0 SMT}. {-1335986235 -18000 0 -05}. {-1335985200 -14400 1 -05}. {-1317585600 -18000 0 -05}. {-1304362800 -14400 1 -05}. {-1286049600 -18000 0 -05}. {-1272826800 -14400 1 -05}. {-1254513600 -18000 0 -05}. {-1241290800 -14400 1 -05}. {-1222977600 -18000 0 -05}. {-1209754800 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1178132400 -14400 0 -04}. {-870552000 -18000 0 -05}. {-865278000 -14400 0 -04}. {-740520000 -10800 1 -03}. {-736635600 -14400 1 -04}. {-718056000 -18000 0 -05}. {-713649600 -14400 0 -04}. {-36619200 -10800 1 -04}. {-23922000 -14400 0 -04}. {-3355200 -10800 1 -04}. {7527600 -14400 0 -04}. {24465600 -10800 1 -04}. {37767600 -14400 0 -04}. {55
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223
                                                                                                                                                                                                            Entropy (8bit):4.866250035215905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y71PiKp4ozFVAIgp1PiKp4zL290hp4901PiKp4/:MBaIMYPyJpPyzL290P490Py/
                                                                                                                                                                                                            MD5:3BAD2D8B6F2ECB3EC0BFA16DEAEBADC3
                                                                                                                                                                                                            SHA1:2E8D7A5A29733F94FF247E7E62A7D99D5073AFDC
                                                                                                                                                                                                            SHA-256:242870CE8998D1B4E756FB4CD7097FF1B41DF8AA6645E0B0F8EB64AEDC46C13C
                                                                                                                                                                                                            SHA-512:533A6A22A11C34BCE3772BD85B6A5819CCCD98BF7ECED9E751191E5D1AD3B84F34D70F30936CFE501C2FA3F6AAC7ABB9F8843B7EB742C6F9C2AD4C22D5C73740
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Kentucky/Louisville)]} {. LoadTimeZoneFile America/Kentucky/Louisville.}.set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6398
                                                                                                                                                                                                            Entropy (8bit):3.770736282266079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5IV1C8phBVSWroLMEbF8xzqXtWl5Hm0RU+5oaIOWIF4IPWFeB/5udPOcBqYZ4vxl:mKXrvOTFhP5S+ijFnRaJeaX1eyDt
                                                                                                                                                                                                            MD5:7802A7D0CAEECF52062EA9AAC665051A
                                                                                                                                                                                                            SHA1:D965CD157A99FD258331A45F5E86B8F17A444D2B
                                                                                                                                                                                                            SHA-256:3D1BEDC932E5CB6315438C7EF060824C927C547009EEA25E8CF16C9D8C4A28B6
                                                                                                                                                                                                            SHA-512:4D369FF44CC1B1CBA75C0249B032581BA792830479D22C418C5B0599975E715B8983D93F52B00793F2A419F530BC8877D2DA251393592FD6B865499A97875FD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Port-au-Prince) {. {-9223372036854775808 -17360 0 LMT}. {-2524504240 -17340 0 PPMT}. {-1670483460 -18000 0 EST}. {421218000 -14400 1 EDT}. {436334400 -18000 0 EST}. {452062800 -14400 1 EDT}. {467784000 -18000 0 EST}. {483512400 -14400 1 EDT}. {499233600 -18000 0 EST}. {514962000 -14400 1 EDT}. {530683200 -18000 0 EST}. {546411600 -14400 1 EDT}. {562132800 -18000 0 EST}. {576050400 -14400 1 EDT}. {594194400 -18000 0 EST}. {607500000 -14400 1 EDT}. {625644000 -18000 0 EST}. {638949600 -14400 1 EDT}. {657093600 -18000 0 EST}. {671004000 -14400 1 EDT}. {688543200 -18000 0 EST}. {702453600 -14400 1 EDT}. {719992800 -18000 0 EST}. {733903200 -14400 1 EDT}. {752047200 -18000 0 EST}. {765352800 -14400 1 EDT}. {783496800 -18000 0 EST}. {796802400 -14400 1 EDT}. {814946400 -18000 0 EST}. {828856800 -14400 1 EDT}. {846396000 -18000 0 EST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                            Entropy (8bit):4.8534685689898325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN290zzJ/90pu:MBaIMYYpgN290zzN90M
                                                                                                                                                                                                            MD5:8F9102428B666869F554ACDAB59833A4
                                                                                                                                                                                                            SHA1:35C9F00B5CA7D9708B6964335813848445F203E5
                                                                                                                                                                                                            SHA-256:8E262A5C44DFF7297B3FB4ADA1645721B18FA08EA0DDC58FDE7D4A7AFB8D3A38
                                                                                                                                                                                                            SHA-512:266E408A65BEC55DCB584ACEDEBC5C8A6FEA7B0F765066063DAD5F3B783B7F5B176833307C48352C1C6C0F74202FFDEF3D0088AA03E8E80D098E71E2C992309D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Marigot) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.8671077079729255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y7p5oedVAIgppKN2905AJLr490pu:MBaIMYYpgN290qJLr490M
                                                                                                                                                                                                            MD5:7AE9A1DAB91205288F703B4480B2FCCF
                                                                                                                                                                                                            SHA1:0EB03C95682CDD17000025517BD8B8F77A1A48AA
                                                                                                                                                                                                            SHA-256:0961E852F6CDDDC2DDA8AF29CE74FFA66022559C86B531F6A9FA10BFBF5B1591
                                                                                                                                                                                                            SHA-512:ED1E54C7118F7FF80FA36D032F0C8887D30C494993BB7450ACB0D0833AAB30D78256F6138CD3E6A30172B828D578C419E1EE66D21DCD6F59EA494F9A290AC327
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                            Entropy (8bit):4.879645184237304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0po4FVAIg20peRL2IAcGEsERAFIAcGEpov:SlSWB9IZaM3y7phFVAIgppOL290ly90I
                                                                                                                                                                                                            MD5:2DE8FADFA2A328C82F265D827E74A501
                                                                                                                                                                                                            SHA1:13C5968C72913D0E4CF0B2AD8A442CC734CABFF8
                                                                                                                                                                                                            SHA-256:FCEA695DFA8EDB2C063C7B2E596A9D57A93E0BE6F05C35BCA551C258EA8141A2
                                                                                                                                                                                                            SHA-512:7569708C5F49975999A118E73FE97E7B7E53CD064BF5D8EE5A2AA1B3921D2985D4709F763FC7832B91FCC871E2831A1467EBCC9C0432081BBD6AB6F9A7FCE33A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Winnipeg)]} {. LoadTimeZoneFile America/Winnipeg.}.set TZData(:America/Rainy_River) $TZData(:America/Winnipeg).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):145
                                                                                                                                                                                                            Entropy (8bit):4.778784990010973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEsKRaXGm2OHvdFFn/H3VVFVGHC:SlSWB9X52L0rRhm2OHlFFn/VVFAHC
                                                                                                                                                                                                            MD5:8CAED0DB4C911E84AF29910478D0DBD6
                                                                                                                                                                                                            SHA1:80DE97C9959D58C6BF782A948EED735AB4C423CC
                                                                                                                                                                                                            SHA-256:9415FA3A573B98A6EBCBFAEEC15B1C52352F2574161648BB977F55072414002F
                                                                                                                                                                                                            SHA-512:28F27F7EDDF30EB08F8B37ED13219501D14D2AEA4EFA07AFAD36A643BD448E1BD992463C12C47152C99772D755E6EA0198B51B806A05B57743635A9059676EC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Rothera) {. {-9223372036854775808 0 0 -00}. {218246400 -10800 0 -03}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                            Entropy (8bit):4.822590309771444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8t1zVAIgNsM1E2L0GRHEtWlFBQWFK81S:SlSWB9IZaM3yN1zVAIgaM1E2L0tQewKP
                                                                                                                                                                                                            MD5:064487E9C61FF1E476A5F72CD1DA91B3
                                                                                                                                                                                                            SHA1:CE37116477C5FC60348CFEE98DEC4683FC1F61FE
                                                                                                                                                                                                            SHA-256:2DD0D0A3A6D61ECDDF2FC13F6CE239D3DA0D4DC25B7119E6503042979DB837E8
                                                                                                                                                                                                            SHA-512:05BAEFBB3761618909C063E4330391EC1947FD0D6A4EDBCADE1985C424B5E859912D5ABA703880638DF3D69214CDE64946A5740CC15A59B46BE772C226EFAE5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Riyadh)]} {. LoadTimeZoneFile Asia/Riyadh.}.set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                            Entropy (8bit):4.130938290249191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp52Lc9mdHfFbQMF5jdK3zTVxNyZ7/v3n4v:cQo9et9g3zZxNo7/fni
                                                                                                                                                                                                            MD5:7E513C9B855FDBF0F66BBFAA5E8CD7BA
                                                                                                                                                                                                            SHA1:6438F17FBF5FF8420B450571EE5F126AFB96F5B2
                                                                                                                                                                                                            SHA-256:DE954A1FA357B37183ABC58B449339506FBBDD1988ADB38E8566821668C394CA
                                                                                                                                                                                                            SHA-512:DD2EB0DEA89BBD2CD523013925537D26B965FC064CB373E72066BA09E4B2083E559DCF5DD751DD5AA1FA38C822D522D0CF3973824ECB5F8A0964B8011BEA1F66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Casey) {. {-9223372036854775808 0 0 -00}. {-31536000 28800 0 +08}. {1255802400 39600 0 +11}. {1267714800 28800 0 +08}. {1319738400 39600 0 +11}. {1329843600 28800 0 +08}. {1477065600 39600 0 +11}. {1520701200 28800 0 +08}. {1538856000 39600 0 +11}. {1552752000 28800 0 +08}. {1570129200 39600 0 +11}. {1583596800 28800 0 +08}. {1601740860 39600 0 +11}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                            Entropy (8bit):4.6965808819415695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEzyedFkXGm2OHvdFFoVU/VPKVVFSTGFFFjsvUX0VQL:SlSWB9X52L0zyEm2OHlFFzy/UiF/js/G
                                                                                                                                                                                                            MD5:A07C6FA0B635EC81C5199F2515888C9E
                                                                                                                                                                                                            SHA1:587AC900E285F6298A7287F10466DFA4683B9A87
                                                                                                                                                                                                            SHA-256:2D8F0218800F6E0BD645A7270BEAF60A517AE20CBFFD64CF77E3CE4F8F959348
                                                                                                                                                                                                            SHA-512:76A3590748F698E51BF29A1D3C119A253A8C07E9F77835CCDFC6AC51C554B5888351C95E6012CDADB106B42A384D49E56537FBF8DB9DC5BB791CB115FDB623FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Mawson) {. {-9223372036854775808 0 0 -00}. {-501206400 21600 0 +06}. {1255809600 18000 0 +05}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2526
                                                                                                                                                                                                            Entropy (8bit):3.514598338545733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5wcS+SGwRShoSdXvuMSuSYSgS1SWFlSqSySSSoyZSWXSHS9SWS3SbSRSBSUS5ShG:tNURMo8XvuMRnHqhTxxJAHXEa9c0yq/4
                                                                                                                                                                                                            MD5:7738686109BCC8AF5271608FCD04EBFB
                                                                                                                                                                                                            SHA1:401217F0F69945ADA13F593681D8F13A368BCF94
                                                                                                                                                                                                            SHA-256:3EECDA7E4507A321A03171658187D2F50F7C6C46E8A1B0831E6B6B6AAFFAC4AC
                                                                                                                                                                                                            SHA-512:F7982BF9D82B2D7C2C1825AF1FF9178849BB699A50367872C11572E6F8A452619A63C9F97CEAF06FD5104075FBDE70936B8363B993F2571FD9A2B699A1D17521
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Palmer) {. {-9223372036854775808 0 0 -00}. {-157766400 -14400 0 -04}. {-152654400 -14400 0 -04}. {-132955200 -10800 1 -04}. {-121122000 -14400 0 -04}. {-101419200 -10800 1 -04}. {-86821200 -14400 0 -04}. {-71092800 -10800 1 -04}. {-54766800 -14400 0 -04}. {-39038400 -10800 1 -04}. {-23317200 -14400 0 -04}. {-7588800 -10800 0 -03}. {128142000 -7200 1 -03}. {136605600 -10800 0 -03}. {389070000 -14400 0 -04}. {403070400 -10800 1 -04}. {416372400 -14400 0 -04}. {434520000 -10800 1 -04}. {447822000 -14400 0 -04}. {466574400 -10800 1 -04}. {479271600 -14400 0 -04}. {498024000 -10800 1 -04}. {510721200 -14400 0 -04}. {529473600 -10800 1 -04}. {545194800 -14400 0 -04}. {560923200 -10800 1 -04}. {574225200 -14400 0 -04}. {592372800 -10800 1 -04}. {605674800 -14400 0 -04}. {624427200 -10800 1 -04}. {637124400 -14400 0 -04}. {653457600
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8171
                                                                                                                                                                                                            Entropy (8bit):3.7655427855502666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:W+KiG+HuKIyymp8/LhbVXd33cZF7bLaE9DTtM/m7eeYWlQOZIeVUF:W+KqXy/LhbVXdnPQler
                                                                                                                                                                                                            MD5:2CAB1BB043D998A055975E35F9DF49C6
                                                                                                                                                                                                            SHA1:75E7662533B50C95C360A9ED069A21089D7F0680
                                                                                                                                                                                                            SHA-256:8B0A586F7A4143FCB748AA972D21CFB534F11185A540BB39C0F807EDDA8C0848
                                                                                                                                                                                                            SHA-512:B18079A4196E368538B4538E98C7366894AE17380A53F7245F8D67E3D77B7DE5D29BE54D398C32261F66A5A287F508A2BE92D5C4885E5EEC570CC9034BC507F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Macquarie) {. {-9223372036854775808 0 0 -00}. {-2214259200 36000 0 AEST}. {-1680508800 39600 1 AEDT}. {-1669892400 39600 0 AEDT}. {-1665388800 36000 0 AEST}. {-1601719200 0 0 -00}. {-94730400 36000 0 AEST}. {-71136000 39600 1 AEDT}. {-55411200 36000 0 AEST}. {-37267200 39600 1 AEDT}. {-25776000 36000 0 AEST}. {-5817600 39600 1 AEDT}. {5673600 36000 0 AEST}. {25632000 39600 1 AEDT}. {37728000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226425600 36000 0 AEST}. {246988800 39600 1 AEDT}. {257875200 36000 0 AEST}. {278438400 39600 1 AEDT}. {289324800 36000 0 AEST}. {309888000 39
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):4.832254042797831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG/u4pVAIgObT/NCxL2L0GRHEz6BVfnUDH/uvn:SlSWB9IZaM3ycqIVAIgOboL2L0z6/fvn
                                                                                                                                                                                                            MD5:0048A7427AC7880B9F6413208B216BC9
                                                                                                                                                                                                            SHA1:CBB4A29316581CFC7868A779E97DB94F75870F41
                                                                                                                                                                                                            SHA-256:487D4845885643700B4FF043AC5EA59E2355FD38357809BE12679ECAFFA93030
                                                                                                                                                                                                            SHA-512:EC107FA59203B7BCB58253E2715380EF70DF5470030B83E1DEA8D1AC4E7D3FB2908E8C7009D8136212871EC3DA8B4C4194FF3290E5A41EEE8E7D07CABE80ECC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Auckland)]} {. LoadTimeZoneFile Pacific/Auckland.}.set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5174
                                                                                                                                                                                                            Entropy (8bit):3.411985404081831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:q4NUwVb0uJjeH7wZjFH7EPzOLrNrnw/ZklmhEJkJdG:jNUwVAuJjs8JmPzO5ngzG
                                                                                                                                                                                                            MD5:CA4730C864AB3CC903F79BDF0F9E8777
                                                                                                                                                                                                            SHA1:7B3E9DDB36766F95F9C651CF244EDA9ED22BDDC5
                                                                                                                                                                                                            SHA-256:E437539A85E91AD95CD100F9628142FEBB455553C95415DB1147FD25948EBF59
                                                                                                                                                                                                            SHA-512:32EE0CCA0AB92D68D6C21A925E5367730A172C49DC5245A61DA1A39E08317569154C52EC695E3FB43BB40D066C4C0E9625C835A7F6E2EB5DDF0768D48DB99F3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Troll) {. {-9223372036854775808 0 0 -00}. {1108166400 0 0 +00}. {1111885200 7200 1 +02}. {1130634000 0 0 +00}. {1143334800 7200 1 +02}. {1162083600 0 0 +00}. {1174784400 7200 1 +02}. {1193533200 0 0 +00}. {1206838800 7200 1 +02}. {1224982800 0 0 +00}. {1238288400 7200 1 +02}. {1256432400 0 0 +00}. {1269738000 7200 1 +02}. {1288486800 0 0 +00}. {1301187600 7200 1 +02}. {1319936400 0 0 +00}. {1332637200 7200 1 +02}. {1351386000 0 0 +00}. {1364691600 7200 1 +02}. {1382835600 0 0 +00}. {1396141200 7200 1 +02}. {1414285200 0 0 +00}. {1427590800 7200 1 +02}. {1445734800 0 0 +00}. {1459040400 7200 1 +02}. {1477789200 0 0 +00}. {1490490000 7200 1 +02}. {1509238800 0 0 +00}. {1521939600 7200 1 +02}. {1540688400 0 0 +00}. {1553994000 7200 1 +02}. {1572138000 0 0 +00}. {1585443600 7200 1 +02}. {1603587600 0 0 +00}. {1616893200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):209
                                                                                                                                                                                                            Entropy (8bit):4.892965722388819
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3yci/45pVAIgObi/4N62L0/3Zp5/4u:MBaIMdN0i82Lk3
                                                                                                                                                                                                            MD5:63F284D00017AB85F4D65DA62BC27285
                                                                                                                                                                                                            SHA1:FB035DE4866B95C85C2F9E7DD6CAADFBD6856F0B
                                                                                                                                                                                                            SHA-256:2D7D5594073C5B662595EA75879F1A09CFAEF6A871F9E02CD499F20E896F7A9F
                                                                                                                                                                                                            SHA-512:D1592E32056B8AD9AD616C401604E8B4F38FFE9199198550B15B2C92C1217C35FA87EA66DB4F194E5FB07EA3137961CA287D0832AB1FA6FF5B1B2D4A0F9BF0B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Port_Moresby)]} {. LoadTimeZoneFile Pacific/Port_Moresby.}.set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):312
                                                                                                                                                                                                            Entropy (8bit):4.290371654524798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52L0DTm2OHlFFpwz0/MVSYv/JFFv7VoX/MVSYv/bpVQSbRXhNXSMVSYvx:MBp52LeTmdHfFCjF/LFvOkF/bp6SbRRT
                                                                                                                                                                                                            MD5:780DA74192C8F569B1450AACE54A0558
                                                                                                                                                                                                            SHA1:F2650D6D21A4B4AC8D931383ED343CE916252319
                                                                                                                                                                                                            SHA-256:88A4DBB222E9FD2FFC26D9B5A8657FA6552DF6B3B6A14D951CE1168B5646E8F8
                                                                                                                                                                                                            SHA-512:7F1E9E5C0F8E2A9D8AC68E19AF3D48D2BEE9840812A219A759475E7D036EA18CB122C40DDB88977079C1831AEF7EFBCB519C691616631D490B3C04382EB993C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Davis) {. {-9223372036854775808 0 0 -00}. {-409190400 25200 0 +07}. {-163062000 0 0 -00}. {-28857600 25200 0 +07}. {1255806000 18000 0 +05}. {1268251200 25200 0 +07}. {1319742000 18000 0 +05}. {1329854400 25200 0 +07}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.893058990075266
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8s4YkdVAIgNrMvN2L0GRHEoKcMFeWFKjvn:SlSWB9IZaM3yMGdVAIgWvN2L0XcMFewO
                                                                                                                                                                                                            MD5:E064FAB37068BBF8EADC1469B6C2FBA0
                                                                                                                                                                                                            SHA1:A22A84986A4FE210B03EB3C72FF9D49257AFC8DA
                                                                                                                                                                                                            SHA-256:35F3BDB571E8C4C905E1C2696A2DC654D1A89C7D9909C9F89114F5E69FAFF3C2
                                                                                                                                                                                                            SHA-512:A52892584CD2EEBA273BF0652196A89AFEF4B3239A73E3CE3FBD25093E5DF715DCD79E97DE6C1E3AFD00EB12CE1C3E33731406E264458F29F4B8C1DD639B4994
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Urumqi)]} {. LoadTimeZoneFile Asia/Urumqi.}.set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                            Entropy (8bit):4.858829912809126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3ycqIVAIgOboL2L0tlo+plvn:MBaIMdQiO2LMq+p1
                                                                                                                                                                                                            MD5:51AC23110E7EAB20319EE8EC82F048D2
                                                                                                                                                                                                            SHA1:7B4DE168A3078041841762F468AE65A2EE6C5322
                                                                                                                                                                                                            SHA-256:D33E094979B3CE495BEF7109D78F7B77D470AB848E4E2951851A7C57140354BF
                                                                                                                                                                                                            SHA-512:13E800DFFA3D65F94FAD6B529FC8A29A26F40F4F29DBF19283392733458AD3C6B27E479218A8C123424E965711B4746976E39EB9FD54CD0B57281134FEAC4F31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Auckland)]} {. LoadTimeZoneFile Pacific/Auckland.}.set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                            Entropy (8bit):4.9004373589683725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/y+YFwFVAIgoq8yS62XbeLo4cA4FH/h8Qahypn:SlSWB9IZaM3ymhVowFVAIgoh02XbUyAY
                                                                                                                                                                                                            MD5:1B040EDD7609D29A7CD3DA1B04895B77
                                                                                                                                                                                                            SHA1:1D035A484B6BB3779CAD47C34895190F726BA517
                                                                                                                                                                                                            SHA-256:98D36A8C45244D6B9452CD5F44C3AD72691E500D0AC6E69FE512A9E4F21665FE
                                                                                                                                                                                                            SHA-512:02DC262F2CD03CE32CC69AE27BEE3656DEF85912AE75316541427005C34461747C475AA91CF9955434EDDCC2DC03307C55564AD8A1ED4DA8A47C2CCFF981C846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Berlin)]} {. LoadTimeZoneFile Europe/Berlin.}.set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1608
                                                                                                                                                                                                            Entropy (8bit):3.6301391279603696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5FhXlkhs7bqIwIoMpqDS7oXb0w+bBijbbyzIr1jJL:PtCOgZbdp
                                                                                                                                                                                                            MD5:B8D914F33D568AE8EB46B7F3FC5BF944
                                                                                                                                                                                                            SHA1:91DE61EC025E8F74D9CD10816C3534B5F8D397F7
                                                                                                                                                                                                            SHA-256:9C1C30ADD1919951350C86DA6B716326178CF74A849A3350AE147DD2ADC34049
                                                                                                                                                                                                            SHA-512:A32B34C15D94C42E9DF13316ACB9E0C9AF151F2EF14F502BE1A75E40735A2BC5D9E59244A72ACFB68184DA0D62A48FCC7AB288F1BA85DBB4DC385FA04BF3075D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Aqtobe) {. {-9223372036854775808 13720 0 LMT}. {-1441165720 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +06}. {370720800 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                            Entropy (8bit):4.920527043039276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8s4YkdVAIgNrMvN2WFKu3e2WFKjvn:SlSWB9IZaM3yMGdVAIgWvN2wKulwKjvn
                                                                                                                                                                                                            MD5:9A66108527388564A9FBDB87D586105F
                                                                                                                                                                                                            SHA1:945E043A3CC45A4654C2D745A48E1D15F80A3CB5
                                                                                                                                                                                                            SHA-256:E2965AF4328FB065A82E8A21FF342C29A5942C2EDD304CE1C9087A23A91B65E1
                                                                                                                                                                                                            SHA-512:C3985D972AFB27E194CBE117E6CF8C45AA5A1B6504133FF85D52E8024387133D11F9EE7238FF87DC1D96F140B9467E6DB3F99B0B98299E6782A643288ABD3308
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Urumqi)]} {. LoadTimeZoneFile Asia/Urumqi.}.set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1580
                                                                                                                                                                                                            Entropy (8bit):3.640808791765599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQveh8mSsOXEFCMiq90DIgb5j6gMJR/4TJTXSATo6SSsMuRFnCYRluoCC1Q0cxfw:50Fqq9iTVrXjS0qBsW
                                                                                                                                                                                                            MD5:AC511C65052CE2D780FD583E50CB475C
                                                                                                                                                                                                            SHA1:6B9171A13F6E6F33F878A347173A03112BCF1B89
                                                                                                                                                                                                            SHA-256:C9739892527CCEBDF91D7E22A6FCD0FD57AAFA6A1B4535915AC82CF6F72F34A4
                                                                                                                                                                                                            SHA-512:12743486EB02C241C90ECCEDD323D0F560D5FA1F55CB3EBB5AF3A65331D362433F2EAF7285B19335F5C262DA033EB8BE5A4618794EA74DFCD4107C170035CE96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Almaty) {. {-9223372036854775808 18468 0 LMT}. {-1441170468 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 18000 0 +05}. {670366800 21600 1 +05}. {686091600 18000 0 +05}. {695768400 21600 0 +06}. {701812800 25200 1 +06}. {717537600 21600 0 +06}. {733262400 25200 1 +06}. {748987200 21600 0 +06}. {764712000 25200 1 +06}. {780436800 21
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                            Entropy (8bit):4.536797249025477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKCXeLm2OHnBGeVmkNvyvScCVUkP1avScCC:MBp52qXEmdHnBvVDVyHCPP8HCC
                                                                                                                                                                                                            MD5:54EC6A256F6D636CD98DD48CDF0E48F1
                                                                                                                                                                                                            SHA1:571244C3D84A8A6EFFE55C787BFBCE7A6014462C
                                                                                                                                                                                                            SHA-256:88D61A495724F72DA6AB20CC997575F27797589C7B80F2C63C27F84BF1EB8D61
                                                                                                                                                                                                            SHA-512:EDD67865D3AD3D2F6D1AFFAE35B6B25E2439164E0BEF8E0E819F88F937F896C10EAB513467524DA0A5A2E3D4C78F55EA3F98F25979B8625DFC66801CBBE9301F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dili) {. {-9223372036854775808 30140 0 LMT}. {-1830414140 28800 0 +08}. {-879152400 32400 0 +09}. {199897200 28800 0 +08}. {969120000 32400 0 +09}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):142
                                                                                                                                                                                                            Entropy (8bit):4.927936359970315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52WFKQiXGm2OHvkdvUQK23NVsRYvC:SlSWB9X52wKQZm2OHvsRVNSQC
                                                                                                                                                                                                            MD5:6CC252314EDA586C514C76E6981EEAEE
                                                                                                                                                                                                            SHA1:F58C9072FBBA31C735345162F629BB6CAAB9C871
                                                                                                                                                                                                            SHA-256:8D7409EBC94A817962C3512E07AFF32838B54B939068129C73EBBEEF8F858ED2
                                                                                                                                                                                                            SHA-512:40BC04B25F16247F9F6569A37D28EDCA1D7FB33586482A990A36B5B148BF7598CF5493D38C4D1CBDF664553302E4D6505D80EB7E7B5B9FB5141CB7F39B99A93D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dubai) {. {-9223372036854775808 13272 0 LMT}. {-1577936472 14400 0 +04}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):4.8475287330512495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52WFKXIi7mFSXGm2OHF+VT5vUQKwMTXvv6QzFrRk8P4VvWVQC:SlSWB9X52wKYgyJm2OH0T5RNMzvSQhR5
                                                                                                                                                                                                            MD5:FEFB0E2021110BC9175AC505536BDE12
                                                                                                                                                                                                            SHA1:8366110D91C7EA929DB300871DDC70808D458F90
                                                                                                                                                                                                            SHA-256:C4E46CE4385C676F5D7AC4B123C42F153F7B3F3E9F434698E8D56E1907A9B7C9
                                                                                                                                                                                                            SHA-512:F8F9EE0B8648154B3E3BEF192C58F2415475422BED139F20FD3D3EF253E8137CBB39AB769704AB1F20EE03B398402BC5B4A3E55BE284D1785F347B951FECEF62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kathmandu) {. {-9223372036854775808 20476 0 LMT}. {-1577943676 19800 0 +0530}. {504901800 20700 0 +0545}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2014
                                                                                                                                                                                                            Entropy (8bit):3.680306971172711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQMe/VrghhF87/Fpd2kNNxLcULBQdHl2yYvpQ62itgUiRrn5d6kGFF6UERWkBUHA:5ah2zFvpchKvW62XPdXJMwT3Lea
                                                                                                                                                                                                            MD5:E0396BBBB3FDDD2B651D2DBB4EF90884
                                                                                                                                                                                                            SHA1:C1FFCDC6EB77B5F4CFAFA90EA8E1025DB142D5C5
                                                                                                                                                                                                            SHA-256:6A9B4EF8FBED758E8D1737C79D803F9DF4F5BF61F115064ED60DA2397B88FE19
                                                                                                                                                                                                            SHA-512:8FB6D19189142F11812B82F5803F4E5C85BF107689D317305D32EF71905DC9E0655DD2F2D4CE234B5872A6BF452670221F94EF1D48EF776C002AA5A484C2481B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Anadyr) {. {-9223372036854775808 42596 0 LMT}. {-1441194596 43200 0 +12}. {-1247572800 46800 0 +14}. {354884400 50400 1 +14}. {370692000 46800 0 +13}. {386420400 43200 0 +13}. {386424000 46800 1 +13}. {402231600 43200 0 +12}. {417960000 46800 1 +13}. {433767600 43200 0 +12}. {449582400 46800 1 +13}. {465314400 43200 0 +12}. {481039200 46800 1 +13}. {496764000 43200 0 +12}. {512488800 46800 1 +13}. {528213600 43200 0 +12}. {543938400 46800 1 +13}. {559663200 43200 0 +12}. {575388000 46800 1 +13}. {591112800 43200 0 +12}. {606837600 46800 1 +13}. {622562400 43200 0 +12}. {638287200 46800 1 +13}. {654616800 43200 0 +12}. {670341600 39600 0 +12}. {670345200 43200 1 +12}. {686070000 39600 0 +11}. {695746800 43200 0 +13}. {701791200 46800 1 +13}. {717516000 43200 0 +12}. {733240800 46800 1 +13}. {748965600 43200 0 +12}. {764690400 46
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                            Entropy (8bit):3.6348723729667975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQcTe0yZH76UtjUtUVmFbmU0cybUJN2cU2U9U56UJMlUoCUUbu/UTbU4UdTbU8U6:5cp6pLmFsyN2LouCIpYZgrCi
                                                                                                                                                                                                            MD5:2C0422E86BA0AECAA97CA01F3A27B797
                                                                                                                                                                                                            SHA1:C28FD8530B7895B4631EA0CAE03E6019561C4C40
                                                                                                                                                                                                            SHA-256:D5D69D7A4FE29761C5C3FFBB41A4F8B6B5F2101A34678B1FA9B1D39FC5478EA8
                                                                                                                                                                                                            SHA-512:3C346DE7E82B8EF1783F5A6D8A6099F7A530DD29AD48EDBB72F019ADC47155A703845503B1DD2589315BB67FA40AEF584313150686248DF45F983781F4B18710
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Baghdad) {. {-9223372036854775808 10660 0 LMT}. {-2524532260 10656 0 BMT}. {-1641005856 10800 0 +03}. {389048400 14400 0 +03}. {402264000 10800 0 +03}. {417906000 14400 1 +03}. {433800000 10800 0 +03}. {449614800 14400 1 +03}. {465422400 10800 0 +03}. {481150800 14400 1 +03}. {496792800 10800 0 +03}. {512517600 14400 1 +03}. {528242400 10800 0 +03}. {543967200 14400 1 +03}. {559692000 10800 0 +03}. {575416800 14400 1 +03}. {591141600 10800 0 +03}. {606866400 14400 1 +03}. {622591200 10800 0 +03}. {638316000 14400 1 +03}. {654645600 10800 0 +03}. {670464000 14400 1 +03}. {686275200 10800 0 +03}. {702086400 14400 1 +03}. {717897600 10800 0 +03}. {733622400 14400 1 +03}. {749433600 10800 0 +03}. {765158400 14400 1 +03}. {780969600 10800 0 +03}. {796694400 14400 1 +03}. {812505600 10800 0 +03}. {828316800 14400 1 +03}. {844128000 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):4.815975603028152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFKh2V7/4WFKdv:SlSWB9IZaM3yMwVAIgE2wKho4wKt
                                                                                                                                                                                                            MD5:37D7B7C1E435E2539FDD83D71149DD9A
                                                                                                                                                                                                            SHA1:F4ADE88DDF244BD2FF5B23714BF7449A74907E08
                                                                                                                                                                                                            SHA-256:78611E8A0EBEBC4CA2A55611FAC1F00F8495CB044B2A6462214494C7D1F5DA6A
                                                                                                                                                                                                            SHA-512:E0C57229DC76746C6424606E41E10E97F0F08DD2B00659172DA35F3444BF48B4BC7E2F339A10ECC21628A683E2CB8B4FA5945B8AC68C6BAFEA720AFBB88C90C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.733855608307331
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8ntdVAIgN6Ko2WFK1S2WFKwu:SlSWB9IZaM3yHtdVAIgMKo2wKM2wKwu
                                                                                                                                                                                                            MD5:629FC03B52D24615FB052C84B0F30452
                                                                                                                                                                                                            SHA1:80D24B1A70FC568AB9C555BD1CC70C17571F6061
                                                                                                                                                                                                            SHA-256:BD3E4EE002AFF8F84E74A6D53E08AF5B5F2CAF2B06C9E70B64B05FC8F0B6CA99
                                                                                                                                                                                                            SHA-512:1C912A5F323E84A82D60300F6AC55892F870974D4DEFE0AF0B8F6A87867A176D3F8D66C1A5B11D8560F549D738FFE377DC20EB055182615062D4649BBA011F32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Dhaka)]} {. LoadTimeZoneFile Asia/Dhaka.}.set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):351
                                                                                                                                                                                                            Entropy (8bit):4.345019966462698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKwfTm2OHEmVFnP9vX+H7UlckVVFSQRL/FG/UPy/UiF/ji/UiF/jWKO:MBp52YfTmdHzdP9P+bcvjRQmmF/j2F/8
                                                                                                                                                                                                            MD5:F5A6B4C90D50208EF512A728A2A03BB6
                                                                                                                                                                                                            SHA1:C9D3C712EDABDFCD1629E72AF363CEB2A0E2334E
                                                                                                                                                                                                            SHA-256:42BF62F13C2F808BEFD2601D668AFE5D49EA417FC1AC5391631C20ED7225FF46
                                                                                                                                                                                                            SHA-512:64D413D9299436877F287943FF454EB2AFD415D87DE13AACA50E7BD123828D16CFABD679677F36C891024AB53C62695559DAABDECCC127A669C3ECA0F155453B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dhaka) {. {-9223372036854775808 21700 0 LMT}. {-2524543300 21200 0 HMT}. {-891582800 23400 0 +0630}. {-872058600 19800 0 +0530}. {-862637400 23400 0 +0630}. {-576138600 21600 0 +06}. {1230746400 21600 0 +06}. {1245430800 25200 1 +06}. {1262278800 21600 0 +06}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3566
                                                                                                                                                                                                            Entropy (8bit):3.694629742205841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5crM/n9YlZ5F8dRtIV0l1LbBodyV020n74PD3c8dKyua5SM1xuoq7P1bnf6TY80e:zY75F5VoNVIkbl3IUQZufk0Eej4Yx
                                                                                                                                                                                                            MD5:7A864D49920DACEC72F794EAF718EBE3
                                                                                                                                                                                                            SHA1:E75993F1AD61B27F1D48E392ECC42E6A02EEE27F
                                                                                                                                                                                                            SHA-256:3045CE870D24C8B0B8D30616CA394088289F503A068024D4E41DD71BECAB89EA
                                                                                                                                                                                                            SHA-512:604E73CFAC2BC778C0B1567107A43D717D745575CB316AC34272E2BB9E37440F745489966AC0A83564C69F5A712CB3A8778F041D89361EA500E176BB4565231D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Damascus) {. {-9223372036854775808 8712 0 LMT}. {-1577931912 7200 0 EET}. {-1568592000 10800 1 EEST}. {-1554080400 7200 0 EET}. {-1537142400 10800 1 EEST}. {-1522630800 7200 0 EET}. {-1505692800 10800 1 EEST}. {-1491181200 7200 0 EET}. {-1474243200 10800 1 EEST}. {-1459126800 7200 0 EET}. {-242265600 10800 1 EEST}. {-228877200 7200 0 EET}. {-210556800 10800 1 EEST}. {-197427600 7200 0 EET}. {-178934400 10800 1 EEST}. {-165718800 7200 0 EET}. {-147398400 10800 1 EEST}. {-134269200 7200 0 EET}. {-116467200 10800 1 EEST}. {-102646800 7200 0 EET}. {-84326400 10800 1 EEST}. {-71110800 7200 0 EET}. {-52704000 10800 1 EEST}. {-39488400 7200 0 EET}. {-21168000 10800 1 EEST}. {-7952400 7200 0 EET}. {10368000 10800 1 EEST}. {23583600 7200 0 EET}. {41904000 10800 1 EEST}. {55119600 7200 0 EET}. {73526400 10800 1 EEST}. {86742000 7200 0 EET}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.863210418273511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52WFKELYOUXGm2OHB+kevXZKmrROpDvFFsQ+8EXVeVSYvC:SlSWB9X52wKELPm2OHxePZ3FO1Rb+UVe
                                                                                                                                                                                                            MD5:8291C9916E9D5E5C78DE38257798799D
                                                                                                                                                                                                            SHA1:F67A474337CF5FF8460911C7003930455AA0C530
                                                                                                                                                                                                            SHA-256:ED9D1C47D50461D312C7314D5C1403703E29EE14E6BAC97625EFB06F38E4942C
                                                                                                                                                                                                            SHA-512:9B552812A0001271980F87C270EF4149201403B911826BDF17F66EE1015B9AC859C1B2E7BB4EB6BC56E37CDB24097BF001201C34AD7D4C0C910AE17CFEC36C8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Bangkok) {. {-9223372036854775808 24124 0 LMT}. {-2840164924 24124 0 BMT}. {-1570084924 25200 0 +07}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1607
                                                                                                                                                                                                            Entropy (8bit):3.623112789966889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQJeoR9NSVYlS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDS7/S5c3oSATo03CRJS2I:5fZlkhs7bqIwIoMpqDS7oXb0w+sRBlL
                                                                                                                                                                                                            MD5:410226AA30925F31BA963139FD594AEB
                                                                                                                                                                                                            SHA1:860E17C83D0DF2CBB4B8E73B9C7CB956994F5549
                                                                                                                                                                                                            SHA-256:69402CA6D56138A6A6D09964B90D1781A7CBEFBDFFE506B7292758EC24740B0E
                                                                                                                                                                                                            SHA-512:AE2610D1D779500132D5FA12E7529551ECD009848619C7D802F6EE89B0D2C3D6E7C91FB83DA7616180C166CE9C4499D7A2A4FEB5373621353640A71830B655A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Aqtau) {. {-9223372036854775808 12064 0 LMT}. {-1441164064 14400 0 +04}. {-1247544000 18000 0 +05}. {370724400 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21600 1 +05}. {780440400 180
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):4.750782589043179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8xEYM4DdVAIgN/ZEYvCHt2WFKUNSH+WFKYEYMvn:SlSWB9IZaM3yRhVAIgH1CHt2wKUNSewa
                                                                                                                                                                                                            MD5:73E1F618FB430C503A1499E3A0298C97
                                                                                                                                                                                                            SHA1:29F31A7C9992F9D9B3447FCBC878F1AF8E4BD57F
                                                                                                                                                                                                            SHA-256:5917FC603270C0470D2EC416E6C85E999A52B6A384A2E1C5CFC41B29ABCA963A
                                                                                                                                                                                                            SHA-512:FAE39F158A4F47B4C37277A1DC77B8524DD4287EBAD5D8E6CBB906184E6DA275A308B55051114F4CD4908B449AE3C8FD48384271E3F7106801AD765E5958B4DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Ashgabat)]} {. LoadTimeZoneFile Asia/Ashgabat.}.set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                            Entropy (8bit):4.804360783547797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFx52WFKTwkXGm2OHodFxsYvXgVHURRNVsRYvFFqdj/cXHFOVRWh:SlSWB9X52wKTEm2OHoH+YPgVHURbSQF9
                                                                                                                                                                                                            MD5:9A8CCA0B4337CB6FA15BF1A4F01F6C22
                                                                                                                                                                                                            SHA1:A4C72FC1EF6EEBDBB5C8C698BCB298DFB5061726
                                                                                                                                                                                                            SHA-256:4F266D90C413FA44DFCA5BE13E45C00428C694AC662CB06F2451CC3FF08E080F
                                                                                                                                                                                                            SHA-512:E8074AA0D8B15EE33D279C97A01FF69451A99C7711FFD66B3E9B6B6B021DE957A63F6B747C7A63E3F3C1241E0A2687D81E780D6B54228EE6B7EB9040D7F06A60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kabul) {. {-9223372036854775808 16608 0 LMT}. {-2524538208 14400 0 +04}. {-788932800 16200 0 +0430}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.7788335911117095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8t1zVAIgNsM1E2WFK4h4WFK81S:SlSWB9IZaM3yN1zVAIgaM1E2wKs4wK8c
                                                                                                                                                                                                            MD5:BBAFEA8E55A739C72E69A619C406BD5D
                                                                                                                                                                                                            SHA1:0C2793114CA716C5DBAF081083DF1E137F1D0A63
                                                                                                                                                                                                            SHA-256:6E69C5C3C3E1C98F24F5F523EC666B82534C9F33132A93CCC1100F27E594027F
                                                                                                                                                                                                            SHA-512:7741F2281FDCA8F01A75ABEBF908F0B70320C4C026D90D4B0C283F3E2B8C47C95263569916EF83CAD40C87D5B6E714045D0B43370A263BC7BE80EC3DA62CC82F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Riyadh)]} {. LoadTimeZoneFile Asia/Riyadh.}.set TZData(:Asia/Aden) $TZData(:Asia/Riyadh).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.732157428331905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8hHVAIgNvZAvxL2WFKENUKMFB/4WFKKu:SlSWB9IZaM3yBHVAIgPAvxL2wKENUr/i
                                                                                                                                                                                                            MD5:6291D60E3A30B76FEB491CB944BC2003
                                                                                                                                                                                                            SHA1:3D31032CF518A712FBA49DEC42FF3D99DD468140
                                                                                                                                                                                                            SHA-256:A462F83DDB0CCC41AC10E0B5B98287B4D89DA8BBBCA869CCFB81979C70613C6C
                                                                                                                                                                                                            SHA-512:C62D44527EAD47D2281FF951B9CF84C297859CFDC9A497CB92A583B6012B2B9DAAE9924EF17BC6B7CD317B770FF4924D8E1E77ED2E0EBC02502530D132EDE35B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Qatar)]} {. LoadTimeZoneFile Asia/Qatar.}.set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1563
                                                                                                                                                                                                            Entropy (8bit):3.6863846285633057
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQtZeCjXN1xJq4tyiIHil++lqivEoziHvqil+fiRBiS/BvWjiY2Vizi6Xi4+k8ih:5tFdXJVHpkbvvWr2sv5kPYxwM3N5
                                                                                                                                                                                                            MD5:799F0221A1834C723E6BBA2D00727156
                                                                                                                                                                                                            SHA1:569BBC1F20F7157ECF753A8DEB49156B260A96E0
                                                                                                                                                                                                            SHA-256:02FF47A619BE154A88530BA8C83F5D52277FA8E8F7941C0D33F89161CE1B5503
                                                                                                                                                                                                            SHA-512:535812754A92E251A9C86C20E3032A6B363F77F6839C95DAD6ED18200ACAA3075E602AD626F50B84EB931D1D33BD0E00CA5AE1D1D95DEBECDE57EE9E65A137DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Choibalsan) {. {-9223372036854775808 27480 0 LMT}. {-2032933080 25200 0 +07}. {252435600 28800 0 +08}. {417974400 36000 0 +09}. {433778400 32400 0 +09}. {449593200 36000 1 +09}. {465314400 32400 0 +09}. {481042800 36000 1 +09}. {496764000 32400 0 +09}. {512492400 36000 1 +09}. {528213600 32400 0 +09}. {543942000 36000 1 +09}. {559663200 32400 0 +09}. {575391600 36000 1 +09}. {591112800 32400 0 +09}. {606841200 36000 1 +09}. {622562400 32400 0 +09}. {638290800 36000 1 +09}. {654616800 32400 0 +09}. {670345200 36000 1 +09}. {686066400 32400 0 +09}. {701794800 36000 1 +09}. {717516000 32400 0 +09}. {733244400 36000 1 +09}. {748965600 32400 0 +09}. {764694000 36000 1 +09}. {780415200 32400 0 +09}. {796143600 36000 1 +09}. {811864800 32400 0 +09}. {828198000 36000 1 +09}. {843919200 32400 0 +09}. {859647600 36000 1 +09}. {875368800
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):357
                                                                                                                                                                                                            Entropy (8bit):4.4086954127843585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKcr6m2OHATJesaSY4SMNkc5q/MVSSmWSyvScCAdMVSSo1CkDF4mMVt:MBp52E6mdHjkAc5aMxdSyHCQMxoRDF4d
                                                                                                                                                                                                            MD5:88C82B18565C27E050074AD02536D257
                                                                                                                                                                                                            SHA1:9A150FCD9FAA0E903D70A719D949D00D82F531E3
                                                                                                                                                                                                            SHA-256:BC07AE610EF38F63EFF384E0815F6F64E79C61297F1C21469B2C5F19679CEAFB
                                                                                                                                                                                                            SHA-512:29152E0359BC0FB8648BC959DE01D0BCCD17EB928AE000FF77958E7F00FF7D65BFD2C740B438E114D53ABA260B7855B2695EF7C0484850A77FFF34F7A0B255CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jakarta) {. {-9223372036854775808 25632 0 LMT}. {-3231299232 25632 0 BMT}. {-1451719200 26400 0 +0720}. {-1172906400 27000 0 +0730}. {-876641400 32400 0 +09}. {-766054800 27000 0 +0730}. {-683883000 28800 0 +08}. {-620812800 27000 0 +0730}. {-189415800 25200 0 WIB}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7857
                                                                                                                                                                                                            Entropy (8bit):3.6809100881292527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GzmnxDDFpb0ppX2BAKrWQvH/h3E5nfYD+lzdVYi8x6PxGtv2TiGuyLsbAicBnKqL:0mBm/JvDivbOKWKwX5BrAZp0
                                                                                                                                                                                                            MD5:F41D31C3619901050945EC6402F091E6
                                                                                                                                                                                                            SHA1:0CE15169DFC91CC1D5C0EBAA40DF4032696C7D42
                                                                                                                                                                                                            SHA-256:FDC28F5E04A868720C8FAECEF06E79CC6CC58B1AA619B71D4FFCFA0901D59E4A
                                                                                                                                                                                                            SHA-512:D8DF613F845D8EB70E3C3B0946C4098B109FF9F04AEEE8B59CFAEA24EFB1EF8EC8D8D79CAB7349F6FC7909D44E00ED9A65B5BA935AEF66D0D13CC772ECF18E99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jerusalem) {. {-9223372036854775808 8454 0 LMT}. {-2840149254 8440 0 JMT}. {-1641003640 7200 0 IST}. {-933638400 10800 1 IDT}. {-923097600 7200 0 IST}. {-919036800 10800 1 IDT}. {-857347200 7200 0 IST}. {-844300800 10800 1 IDT}. {-825811200 7200 0 IST}. {-812678400 10800 1 IDT}. {-794188800 7200 0 IST}. {-779846400 10800 1 IDT}. {-762652800 7200 0 IST}. {-748310400 10800 1 IDT}. {-731116800 7200 0 IST}. {-681955200 14400 1 IDDT}. {-673228800 10800 1 IDT}. {-667958400 7200 0 IST}. {-652320000 10800 1 IDT}. {-636422400 7200 0 IST}. {-622080000 10800 1 IDT}. {-608947200 7200 0 IST}. {-591840000 10800 1 IDT}. {-572486400 7200 0 IST}. {-558576000 10800 1 IDT}. {-542851200 7200 0 IST}. {-527731200 10800 1 IDT}. {-514425600 7200 0 IST}. {-490838400 10800 1 IDT}. {-482976000 7200 0 IST}. {-459388800 10800 1 IDT}. {-451526400 7200 0 IST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                            Entropy (8bit):4.853387718159342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV0XaDvFVAIgoq3XPHt2WFK4HB/8QaqXNn:SlSWB9IZaM3ymQazFVAIgoQPHt2wK4HJ
                                                                                                                                                                                                            MD5:7EC8D7D32DC13BE15122D8E26C55F9A2
                                                                                                                                                                                                            SHA1:5B07C7161F236DF34B0FA83007ECD75B6435F420
                                                                                                                                                                                                            SHA-256:434B8D0E3034656B3E1561615CCA192EFA62942F285CD59338313710900DB6CB
                                                                                                                                                                                                            SHA-512:D8F1999AF509871C0A7184CFEFB0A50C174ABDE218330D9CDC784C7599A655AD55F6F2173096EA91EE5700B978B9A94BBFCA41970206E7ADEB804D0EE03B45ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Istanbul)]} {. LoadTimeZoneFile Europe/Istanbul.}.set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):356
                                                                                                                                                                                                            Entropy (8bit):4.4006537789533695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKr+tJm2OHgPZv9tGZjSWV/FSQRpPUrK/F/ND/k5iRVVFSQ9R/U4C/k:MBp52z+mdHgPZvqZj1NjDPh/F/1/Y4vF
                                                                                                                                                                                                            MD5:4074FBEF7DD0DF48AD74BDAED3106A75
                                                                                                                                                                                                            SHA1:FB1E5190EAF8BF9B64EED49F115E34926C1EAF53
                                                                                                                                                                                                            SHA-256:DB6A7EA0DC757706126114BED5E693565938AABFE3DA1670170647CCDE6BE6CD
                                                                                                                                                                                                            SHA-512:A469C09FA6A1DA1DB140BFFECB931DBC4B2315A13B82FCA8813C93954598D03818323B7DDE1106D1F1D815ED69523361369AF883CA4818CA562D728F7A88D8A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Colombo) {. {-9223372036854775808 19164 0 LMT}. {-2840159964 19172 0 MMT}. {-2019705572 19800 0 +0530}. {-883287000 21600 1 +06}. {-862639200 23400 1 +0630}. {-764051400 19800 0 +0530}. {832962600 23400 0 +0630}. {846266400 21600 0 +06}. {1145039400 19800 0 +0530}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):4.902441800787433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8kLP4FVAIgN16LQ0L2WFKXeAMM7QWFKPLPv:SlSWB9IZaM3yELwFVAIg+LQ0L2wK0oQb
                                                                                                                                                                                                            MD5:40811E5510A85C62565C4E42D8A094AE
                                                                                                                                                                                                            SHA1:825E9E91586B061563C867252EF6529415DD2FE3
                                                                                                                                                                                                            SHA-256:515C77D5962F17548B5BA0EFD9AB218743694DF6C857B10715859962C513B578
                                                                                                                                                                                                            SHA-512:9704F94E3B8F98FDAEA461C785AA407A22F3CF9E529F25B08FF0B865A83BA1746BF8196861C5791DD9AA1E573CA0B789A43ABABE3FC04872B8F1A86FE34B705E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Kuching)]} {. LoadTimeZoneFile Asia/Kuching.}.set TZData(:Asia/Brunei) $TZData(:Asia/Kuching).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.814799933523261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFKwHp4WFKdv:SlSWB9IZaM3yMwVAIgE2wKi4wKt
                                                                                                                                                                                                            MD5:2B286E58F2214F7A28D2A678B905CFA3
                                                                                                                                                                                                            SHA1:A76B2D8BA2EA264FE84C5C1ED3A6D3E13288132F
                                                                                                                                                                                                            SHA-256:6917C89A78ED54DD0C5C9968E5149D42727A9299723EC1D2EBD531A65AD37227
                                                                                                                                                                                                            SHA-512:0022B48003FE9C8722FD1762FFB8E07E731661900FCE40BD6FE82B70F162FF5D32888028519D51682863ADCAC6DD21D35634CA06489FD4B704DA5A8A018BF26F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1608
                                                                                                                                                                                                            Entropy (8bit):3.6351436957032477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:55IZlkhs7bqIwIoMpqDS7oXb0w+bBijbbyblL:X8COgZbd4x
                                                                                                                                                                                                            MD5:F2A86E76222B06103F6C1E8F89EB453E
                                                                                                                                                                                                            SHA1:D73938EBCA8C1340A7C86E865492EE581DFFC393
                                                                                                                                                                                                            SHA-256:211AB2318746486C356091EC2D3508D6FB79B9EBC78FC843BF2ADC96A38C4217
                                                                                                                                                                                                            SHA-512:B5F4F8FF11FA6D113B23F60D64E1737C7FABDDEBF12C37138F0FA05254E6C1643A2D3CA6C322943F4E877CE2E3736CF0F0741DD390C79E7EE94D56361B14BF45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Atyrau) {. {-9223372036854775808 12464 0 LMT}. {-1441164464 10800 0 +03}. {-1247540400 18000 0 +05}. {370724400 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21600 1 +05}. {780440400 18
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.786408960928606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8yIi7VyVAIgN1AIilHt2WFKSiZ1/2WFKXIi7v:SlSWB9IZaM3y7gVyVAIg5M2wKSg1/2wm
                                                                                                                                                                                                            MD5:A30FEA461B22B2CB3A67A616E3AE08FD
                                                                                                                                                                                                            SHA1:F368B215E15F6F518AEBC92289EE703DCAE849A1
                                                                                                                                                                                                            SHA-256:1E2A1569FE432CDA75C64FA55E24CA6F938C1C72C15FBB280D5B04F6C5E9AD69
                                                                                                                                                                                                            SHA-512:4F3D0681791C23EF19AFF239D2932D2CE1C991406F6DC8E313C083B5E03D806D26337ED2477700596D9A9F4FB1B7FC4A551F897A2A88CB7253CC7F863E586F03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Kathmandu)]} {. LoadTimeZoneFile Asia/Kathmandu.}.set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8143
                                                                                                                                                                                                            Entropy (8bit):3.6602111170838887
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uRQW5/XyoVy0FUeLR2S5nfYD+lzdVYi8x6PxGtv2h4WSJLWMXI4DnMvhy4KA2zO6:uRJxTVy0WetJvM9XI4DnMgHGu5Zl
                                                                                                                                                                                                            MD5:F30B9BF7D3C952B1AE6D2A61AEF9CA32
                                                                                                                                                                                                            SHA1:354C94AEFD73089B3AA95D16AAF6109757A9560B
                                                                                                                                                                                                            SHA-256:D5DFDF4C1E3752863FB76BAA14268F59397000CA8B9EE910234DD4AB47B7D129
                                                                                                                                                                                                            SHA-512:D67F5F1013EB34B36555F96C9A7B40FDCF8C2C710E67708B3848179BB5839488AA566904594BD8BF91791B30E49C8F348227CFC5B84C42AD58B0DB66655B60C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Gaza) {. {-9223372036854775808 8272 0 LMT}. {-2185409872 7200 0 EEST}. {-933638400 10800 1 EEST}. {-923097600 7200 0 EEST}. {-919036800 10800 1 EEST}. {-857347200 7200 0 EEST}. {-844300800 10800 1 EEST}. {-825811200 7200 0 EEST}. {-812678400 10800 1 EEST}. {-794188800 7200 0 EEST}. {-779846400 10800 1 EEST}. {-762652800 7200 0 EEST}. {-748310400 10800 1 EEST}. {-731116800 7200 0 EEST}. {-682653600 7200 0 EET}. {-399088800 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336790800 10800 1 EEST}. {-323654400 7200 0 EET}. {-305168400 10800 1 EEST}. {-292032000 7200 0 EET}. {-273632400 10800 1 EEST}. {-260496000 7200 0 EET}. {-242096400 10800 1 EEST}. {-228960000 7200 0 EET}. {-210560400 10800 1 EEST}. {-197424000 7200 0 EET}. {-178938000 10800 1 EEST}. {-165801600 7200 0 EET}. {-147402000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8119
                                                                                                                                                                                                            Entropy (8bit):3.6629235338041335
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JAW5/XyoVy0FUeLR2S5nfYD+lzdVYi8x6PxGtv2h4WFJLWMXI4DnMvhy4KA2zOfS:JZxTVy0WetJvMAXI4DnMgHGu5Zl
                                                                                                                                                                                                            MD5:CCB703B60941BEB72CA849EFB0FA9044
                                                                                                                                                                                                            SHA1:19F3BE91483F871A3B89BC62C9F0DD0490A1D056
                                                                                                                                                                                                            SHA-256:5CEBE542E34684C7751F854C93330E85AF2752294123D7C85DACE440A5625D17
                                                                                                                                                                                                            SHA-512:DC88F3BA70E0D4B6B6B0EDB70B85B0BD361F3A7DCADB544AA01FB18A398E3672E5D4A73266BACA4EAF6A23D109EB1F5F68624A9ECFB01DF2EBE75D9689D73C6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hebron) {. {-9223372036854775808 8423 0 LMT}. {-2185410023 7200 0 EEST}. {-933638400 10800 1 EEST}. {-923097600 7200 0 EEST}. {-919036800 10800 1 EEST}. {-857347200 7200 0 EEST}. {-844300800 10800 1 EEST}. {-825811200 7200 0 EEST}. {-812678400 10800 1 EEST}. {-794188800 7200 0 EEST}. {-779846400 10800 1 EEST}. {-762652800 7200 0 EEST}. {-748310400 10800 1 EEST}. {-731116800 7200 0 EEST}. {-682653600 7200 0 EET}. {-399088800 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336790800 10800 1 EEST}. {-323654400 7200 0 EET}. {-305168400 10800 1 EEST}. {-292032000 7200 0 EET}. {-273632400 10800 1 EEST}. {-260496000 7200 0 EET}. {-242096400 10800 1 EEST}. {-228960000 7200 0 EET}. {-210560400 10800 1 EEST}. {-197424000 7200 0 EET}. {-178938000 10800 1 EEST}. {-165801600 7200 0 EET}. {-14740200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2044
                                                                                                                                                                                                            Entropy (8bit):3.6106776173203916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5Mi17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7FfiC/L7UVtrBju6waUwcTLTTg:9jFRRCfQuiB7TQZ
                                                                                                                                                                                                            MD5:DC7A71DAB17C7F4A348DC1EE2FC458C5
                                                                                                                                                                                                            SHA1:982FAB93A637D18A049DDBE96B0341736C66561D
                                                                                                                                                                                                            SHA-256:52DB3278189AA2380D84A81199A2E7F3B40E9706228D2291C6257FD513D78667
                                                                                                                                                                                                            SHA-512:90659D37D2A2E8574A88FD7F222C28D9572A9866FC3459B0CC1760FECBC7C4A0574B224C252877D723B06DD72165C4FE368D5B00DAB662B85D2E0F4CB2A89271
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Barnaul) {. {-9223372036854775808 20100 0 LMT}. {-1579844100 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {748983600 25200 0 +07}. {764708400 28800 1 +08}. {780433200 2
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):4.840543487466552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFK7LeL9J4WFKdv:SlSWB9IZaM3yMwVAIgE2wK7LUT4wKt
                                                                                                                                                                                                            MD5:6F21100628DD48B2FF4B1F2AF92E05CB
                                                                                                                                                                                                            SHA1:B74478D0EC95A577C2A58497692DB293BBD31586
                                                                                                                                                                                                            SHA-256:DB2C572E039D1A777FFC66558E2BEE46C52D8FE57401436AE18BB4D5892131CE
                                                                                                                                                                                                            SHA-512:2D3C37790B6A764FE4E1B8BD8EDF1D073D711F59CEA3EC5E6003E481898F7285B42A14E904C3D148422244BB083FBA42C6623DF7DA05923F6145EEE3FD259520
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2017
                                                                                                                                                                                                            Entropy (8bit):3.6386982097761646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5ykBJaTcSANEWiLwyyzLyonofMQa3go8h8PNhRHbsb0k4xiRhIsJ2sbA:BB656ofU5ARdN8
                                                                                                                                                                                                            MD5:E4995DD6F78F859B17952F15DB554ADC
                                                                                                                                                                                                            SHA1:19D4957E2A8CC17BCA7F020E4DF411F0E3AC8B49
                                                                                                                                                                                                            SHA-256:122FEB27760CC2CD714531CF68E6C77F8505E9CA11A147DDA649E2C98E150494
                                                                                                                                                                                                            SHA-512:A36B334E72C9D0854F0DE040EEEBF7B92E537F770D4EEBB1697AB9DD6AB00E678BE58A7CE2514A4667BA2B8760625C22D21AFE3AB80C5B1DBB7C10E91CDDDB3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Irkutsk) {. {-9223372036854775808 25025 0 LMT}. {-2840165825 25025 0 IMT}. {-1575874625 25200 0 +07}. {-1247554800 28800 0 +09}. {354902400 32400 1 +09}. {370710000 28800 0 +08}. {386438400 32400 1 +09}. {402246000 28800 0 +08}. {417974400 32400 1 +09}. {433782000 28800 0 +08}. {449596800 32400 1 +09}. {465328800 28800 0 +08}. {481053600 32400 1 +09}. {496778400 28800 0 +08}. {512503200 32400 1 +09}. {528228000 28800 0 +08}. {543952800 32400 1 +09}. {559677600 28800 0 +08}. {575402400 32400 1 +09}. {591127200 28800 0 +08}. {606852000 32400 1 +09}. {622576800 28800 0 +08}. {638301600 32400 1 +09}. {654631200 28800 0 +08}. {670356000 25200 0 +08}. {670359600 28800 1 +08}. {686084400 25200 0 +07}. {695761200 28800 0 +09}. {701805600 32400 1 +09}. {717530400 28800 0 +08}. {733255200 32400 1 +09}. {748980000 28800 0 +08}. {764704800
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2151
                                                                                                                                                                                                            Entropy (8bit):3.9251675605641165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQPeCtrzedbqmJFtXRvEJMGHovyfq8vWhV0Z8dX83FdX1BzX4JX/v9YsKP2ieGks:5trhmDcWN4dT1BD45X+iA3tnN7
                                                                                                                                                                                                            MD5:BC641F72EA6BD65A65F881D7691CB5ED
                                                                                                                                                                                                            SHA1:ABB3D3DC27F929AAAB8407F640161EF6E86B50A8
                                                                                                                                                                                                            SHA-256:3A08BCC7063F549BD4C30B5A61826961141D15392B084092A345E36F443CA4CD
                                                                                                                                                                                                            SHA-512:D792DDF087FFCD06F043BEFFEEE8F29B59FADDFD6624A5BD97FBFFD89BE4B17432445C668B176B55904CE3858E2B98F27AE017D2EFA3B3BABA168356FC7A8799
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hong_Kong) {. {-9223372036854775808 27402 0 LMT}. {-2056690800 28800 0 HKT}. {-900910800 32400 1 HKST}. {-891579600 30600 1 HKWT}. {-884248200 32400 0 JST}. {-761209200 28800 0 HKT}. {-747907200 32400 1 HKST}. {-728541000 28800 0 HKT}. {-717049800 32400 1 HKST}. {-697091400 28800 0 HKT}. {-683785800 32400 1 HKST}. {-668061000 28800 0 HKT}. {-654755400 32400 1 HKST}. {-636611400 28800 0 HKT}. {-623305800 32400 1 HKST}. {-605161800 28800 0 HKT}. {-591856200 32400 1 HKST}. {-573712200 28800 0 HKT}. {-559801800 32400 1 HKST}. {-541657800 28800 0 HKT}. {-528352200 32400 1 HKST}. {-510211800 28800 0 HKT}. {-498112200 32400 1 HKST}. {-478762200 28800 0 HKT}. {-466662600 32400 1 HKST}. {-446707800 28800 0 HKT}. {-435213000 32400 1 HKST}. {-415258200 28800 0 HKT}. {-403158600 32400 1 HKST}. {-383808600 28800 0 HKT}. {-371709000 32400 1 HKST}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):441
                                                                                                                                                                                                            Entropy (8bit):4.32891547054552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MBp52SmdH35S6DvjRQ+vjjEn6S7Pictk6a2iW6oNl:cQSe3pjRQ+jjE6S7lTh
                                                                                                                                                                                                            MD5:7A7CFCB7273FCAE33F77048F225BBBBD
                                                                                                                                                                                                            SHA1:44701B91CBC61FCAC8EEB6E67BCCA0403E9FDD7E
                                                                                                                                                                                                            SHA-256:9F8C46E5AC4DF691DDCB13C853660915C94316E73F74DD36AF889D5137F1761B
                                                                                                                                                                                                            SHA-512:44D5A0656032D61152C98B92E3ACA88197A73D87E2D0E8853D6A0E430BDF9290D3B718F9E5864840A6FFA59CDC0D4D47BCEE0471F176E62A05C1083CB35BEBB1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Karachi) {. {-9223372036854775808 16092 0 LMT}. {-1988166492 19800 0 +0530}. {-862637400 23400 1 +0630}. {-764145000 19800 0 +0530}. {-576135000 18000 0 +05}. {38775600 18000 0 PKT}. {1018119600 21600 1 PKST}. {1033840800 18000 0 PKT}. {1212260400 21600 1 PKST}. {1225476000 18000 0 PKT}. {1239735600 21600 1 PKST}. {1257012000 18000 0 PKT}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):791
                                                                                                                                                                                                            Entropy (8bit):3.8859952964866946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQJeOJSsOXEFCMiq90DIgb5j6gMJR/4TJTi4GDL:51Fqq9iTVuzL
                                                                                                                                                                                                            MD5:316F527821D632517866A6E7F97365B3
                                                                                                                                                                                                            SHA1:6F56985AF44E6533778CFB1FC04D206367A6C0BF
                                                                                                                                                                                                            SHA-256:5A8FFD24FF0E26C99536EB9D3FB308C28B3491042034B187140039B7A5DF6F1F
                                                                                                                                                                                                            SHA-512:7EA1ABD02CD8461DD91576B5BCB46B6E3AE25F94BC7936DC051C0964F4EA2F55C58CB1FA6C3A82334AAAAFCDBD6D6DBEBE33FB1C7C45FBDCA5EC43FD46A970A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dushanbe) {. {-9223372036854775808 16512 0 LMT}. {-1441168512 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 21600 1 +06}. {684363600 18000 0 +05}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2014
                                                                                                                                                                                                            Entropy (8bit):3.6060921590827193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQyeCXQS6oziDpiKXtyiyzilUBinUijiRziiiaSiYzYWk2HgQiMhNIziPiRikiAF:5c/9InX4n7m84nPIzOtfjQhGTNw
                                                                                                                                                                                                            MD5:A3FB98DC18AC53AE13337F3CC1C4CE68
                                                                                                                                                                                                            SHA1:F0280D5598AEB6B6851A8C2831D4370E27121B5F
                                                                                                                                                                                                            SHA-256:D0A984F2EDB6A5A4E3C3CFA812550782F6B34AD0C79B1DD742712EBA14B7B9FB
                                                                                                                                                                                                            SHA-512:A33E2E0EA093BB758539A761B4CF82204699BC35950ACD329DA9205A141469930CAF179E4331DF505408C7C4F97480416DC16C7E93E53B12392509E5A093E562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Chita) {. {-9223372036854775808 27232 0 LMT}. {-1579419232 28800 0 +08}. {-1247558400 32400 0 +10}. {354898800 36000 1 +10}. {370706400 32400 0 +09}. {386434800 36000 1 +10}. {402242400 32400 0 +09}. {417970800 36000 1 +10}. {433778400 32400 0 +09}. {449593200 36000 1 +10}. {465325200 32400 0 +09}. {481050000 36000 1 +10}. {496774800 32400 0 +09}. {512499600 36000 1 +10}. {528224400 32400 0 +09}. {543949200 36000 1 +10}. {559674000 32400 0 +09}. {575398800 36000 1 +10}. {591123600 32400 0 +09}. {606848400 36000 1 +10}. {622573200 32400 0 +09}. {638298000 36000 1 +10}. {654627600 32400 0 +09}. {670352400 28800 0 +09}. {670356000 32400 1 +09}. {686080800 28800 0 +08}. {695757600 32400 0 +10}. {701802000 36000 1 +10}. {717526800 32400 0 +09}. {733251600 36000 1 +10}. {748976400 32400 0 +09}. {764701200 36000 1 +10}. {780426000 324
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2590
                                                                                                                                                                                                            Entropy (8bit):3.698669730149062
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5Mgk7evNuylhGCLVfq6rutI1OhW7ByXBPO0WZOEdBLU0O/80P64A1rXAXTEePTkL:Rnv8A4XkyKfUN9QXCkFpej4Xx
                                                                                                                                                                                                            MD5:CD4BEA5BF65D27289D2F64D06FB12777
                                                                                                                                                                                                            SHA1:CDC1F0A22B5EEAD232EC0337EE99745CDDC604BB
                                                                                                                                                                                                            SHA-256:3DB4790564314014155A933DB2CB1B6DA8FB071CD53C726AB773008074765973
                                                                                                                                                                                                            SHA-512:8DAE69B1ACCDF97C3578608C922D1E613596479C7A775151AE72F0F2CA0059092CB01D0E4C9BB07B75E9D89CD27C6009AE414865E1ABEE44A62FC727EB9223FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Amman) {. {-9223372036854775808 8624 0 LMT}. {-1230776624 7200 0 EET}. {108165600 10800 1 EEST}. {118270800 7200 0 EET}. {136591200 10800 1 EEST}. {149806800 7200 0 EET}. {168127200 10800 1 EEST}. {181342800 7200 0 EET}. {199749600 10800 1 EEST}. {215643600 7200 0 EET}. {231285600 10800 1 EEST}. {244501200 7200 0 EET}. {262735200 10800 1 EEST}. {275950800 7200 0 EET}. {481154400 10800 1 EEST}. {496962000 7200 0 EET}. {512949600 10800 1 EEST}. {528670800 7200 0 EET}. {544399200 10800 1 EEST}. {560120400 7200 0 EET}. {575848800 10800 1 EEST}. {592174800 7200 0 EET}. {610581600 10800 1 EEST}. {623624400 7200 0 EET}. {641167200 10800 1 EEST}. {655074000 7200 0 EET}. {671839200 10800 1 EEST}. {685918800 7200 0 EET}. {702856800 10800 1 EEST}. {717973200 7200 0 EET}. {733701600 10800 1 EEST}. {749422800 7200 0 EET}. {765151200 10800 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                            Entropy (8bit):3.852939540326754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQgZeRHINS62DS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDS7/S5c3oSATo03CRJL:5g8U0khs7bqIwIoMpqDS7oXb0L
                                                                                                                                                                                                            MD5:BFDAC4AE48AD49E5C0A048234586507E
                                                                                                                                                                                                            SHA1:ACFE49AED50D0FDF2978034BB3098331F6266CC8
                                                                                                                                                                                                            SHA-256:77FB5A9F578E75EEC3E3B83618C99F33A04C19C8BB9AFB314888091A8DD64AA3
                                                                                                                                                                                                            SHA-512:11B412E0856BD384080B982C9DE6CE196E8C71A68096F7ED22972B7617533F9BD92EFA4C153F2CEE7EA4F0DE206281B6B9066C5969AFFE913AF2FA5CF82EDD90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ashgabat) {. {-9223372036854775808 14012 0 LMT}. {-1441166012 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +05}. {370720800 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1989
                                                                                                                                                                                                            Entropy (8bit):3.6993158455985338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQ+3e8/HklxL7/Fpd2kNNxLcULBQdHl2yYvpQ62itgUiRrn5d6kGFF6UERWkBUHA:5c/HezFvpchKvW62XPdXJMwT3Lea
                                                                                                                                                                                                            MD5:496BD39D36218DF67279DA8DE9C7457B
                                                                                                                                                                                                            SHA1:8AE6E5CF7E1E693D11A112B75A0D24A135E94487
                                                                                                                                                                                                            SHA-256:6B757333C12F2BFE782258D7E9126ECE0E62696EF9C24B2955A791145D6780E9
                                                                                                                                                                                                            SHA-512:BADBF7893825F6C7053A23A7AA11B45A2EDBECC4580695BB6B8E568B7FFE5ED72BF61019F3CB6D7B8E663ACAF099F26E266450EC03F3C6B2F8E34BA0D12D100A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kamchatka) {. {-9223372036854775808 38076 0 LMT}. {-1487759676 39600 0 +11}. {-1247569200 43200 0 +13}. {354888000 46800 1 +13}. {370695600 43200 0 +12}. {386424000 46800 1 +13}. {402231600 43200 0 +12}. {417960000 46800 1 +13}. {433767600 43200 0 +12}. {449582400 46800 1 +13}. {465314400 43200 0 +12}. {481039200 46800 1 +13}. {496764000 43200 0 +12}. {512488800 46800 1 +13}. {528213600 43200 0 +12}. {543938400 46800 1 +13}. {559663200 43200 0 +12}. {575388000 46800 1 +13}. {591112800 43200 0 +12}. {606837600 46800 1 +13}. {622562400 43200 0 +12}. {638287200 46800 1 +13}. {654616800 43200 0 +12}. {670341600 39600 0 +12}. {670345200 43200 1 +12}. {686070000 39600 0 +11}. {695746800 43200 0 +13}. {701791200 46800 1 +13}. {717516000 43200 0 +12}. {733240800 46800 1 +13}. {748965600 43200 0 +12}. {764690400 46800 1 +13}. {780415200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                            Entropy (8bit):4.721946029615065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq864DdVAIgN1EF2WFKh0s+WFKvvn:SlSWB9IZaM3ya4DdVAIgo2wKN+wKvv
                                                                                                                                                                                                            MD5:A967F010A398CD98871E1FF97F3E48AC
                                                                                                                                                                                                            SHA1:6C8C0AF614D6789CD1F9B6243D26FAC1F9B767EF
                                                                                                                                                                                                            SHA-256:B07250CD907CA11FE1C94F1DCCC999CECF8E9969F74442A9FCC00FC48EDE468B
                                                                                                                                                                                                            SHA-512:67E3207C8A63A5D8A1B7ED1A62D57639D695F9CD83126EB58A70EF076B816EC5C4FDBD23F1F32A4BB6F0F9131D30AF16B56CD92B1C42C240FD886C81BA8940DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Kolkata)]} {. LoadTimeZoneFile Asia/Kolkata.}.set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7754
                                                                                                                                                                                                            Entropy (8bit):3.6329631010207892
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OnQv8iPC28v82K/w1VxDmsCZgV+f7dIWDkLDo1WlqCTpXxcKvjRQZwtPEWRTvS4y:OQjPCL5VxKWC7dIWDkLDoqphsX
                                                                                                                                                                                                            MD5:2D3AE4AD36BD5F302F980EB5F1DD0E4A
                                                                                                                                                                                                            SHA1:02244056D6D4EC57937D1E187CC65E8FD18F67F0
                                                                                                                                                                                                            SHA-256:E9DD371FA47F8EF1BE04109F0FD3EBD9FC5E2B0A12C0630CDD20099C838CBEBB
                                                                                                                                                                                                            SHA-512:2E4528254102210B8A9A2263A8A8E72774D40F57C2431C2DD6B1761CD91FB6CEA1FAD23877E1E2D86217609882F3605D7FE477B771A398F91F8D8AD3EAF90BAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Beirut) {. {-9223372036854775808 8520 0 LMT}. {-2840149320 7200 0 EET}. {-1570413600 10800 1 EEST}. {-1552186800 7200 0 EET}. {-1538359200 10800 1 EEST}. {-1522551600 7200 0 EET}. {-1507514400 10800 1 EEST}. {-1490583600 7200 0 EET}. {-1473645600 10800 1 EEST}. {-1460948400 7200 0 EET}. {-399866400 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336794400 10800 1 EEST}. {-323578800 7200 0 EET}. {-305172000 10800 1 EEST}. {-291956400 7200 0 EET}. {-273636000 10800 1 EEST}. {-260420400 7200 0 EET}. {78012000 10800 1 EEST}. {86734800 7200 0 EET}. {105055200 10800 1 EEST}. {118270800 7200 0 EET}. {136591200 10800 1 EEST}. {149806800 7200 0 EET}. {168127200 10800 1 EEST}. {181342800 7200 0 EET}. {199749600 10800 1 EEST}. {212965200 7200 0 EET}. {231285600 10800 1 EEST}. {244501200 7200 0 EE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7341
                                                                                                                                                                                                            Entropy (8bit):3.6266031318601386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vPByq7VKviW/naKl9pUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEA:vPFi//Th2kNU4tB715pyzHy1gA
                                                                                                                                                                                                            MD5:997FF37AE5C6E2E13664100C2FBF8E19
                                                                                                                                                                                                            SHA1:BF59628212564E50BCC5247C534658C8B7CFF0EE
                                                                                                                                                                                                            SHA-256:639F26A411E298948A4FAC560E218ED7079722FB4E4AAF8CE0688A3BE24868AE
                                                                                                                                                                                                            SHA-512:41FEF2026A3062ECA62729A555D10F9ABA777CCBE4E907489B74FC91C645E6010ECFABD2ACB4ED652ADF97E0A69935CB2FADA6732744ED3ADA95DD2EB3C08655
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Famagusta) {. {-9223372036854775808 8148 0 LMT}. {-1518920148 7200 0 EET}. {166572000 10800 1 EEST}. {182293200 7200 0 EET}. {200959200 10800 1 EEST}. {213829200 7200 0 EET}. {228866400 10800 1 EEST}. {243982800 7200 0 EET}. {260316000 10800 1 EEST}. {276123600 7200 0 EET}. {291765600 10800 1 EEST}. {307486800 7200 0 EET}. {323820000 10800 1 EEST}. {338936400 7200 0 EET}. {354664800 10800 1 EEST}. {370386000 7200 0 EET}. {386114400 10800 1 EEST}. {401835600 7200 0 EET}. {417564000 10800 1 EEST}. {433285200 7200 0 EET}. {449013600 10800 1 EEST}. {465339600 7200 0 EET}. {481068000 10800 1 EEST}. {496789200 7200 0 EET}. {512517600 10800 1 EEST}. {528238800 7200 0 EET}. {543967200 10800 1 EEST}. {559688400 7200 0 EET}. {575416800 10800 1 EEST}. {591138000 7200 0 EET}. {606866400 10800 1 EEST}. {622587600 7200 0 EET}. {638316000 108
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):381
                                                                                                                                                                                                            Entropy (8bit):4.3647627766787105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKKACm2OHA4ePrNNxYCMVSYv/lTkd+zvScCBcFVtQvMVSYv/vMUEkB5:MBp52SmdHnePhYZF/Cd+zHCBiVikF/v9
                                                                                                                                                                                                            MD5:CF0F801CF7BA8DEE61C340407857A9C3
                                                                                                                                                                                                            SHA1:212363CC70E21E062E64DEA3585026C64E7D352F
                                                                                                                                                                                                            SHA-256:6E1E77AA3105785D8DABE75EEA8404EC4FFB999DD14CFF2BBAE333BC16482713
                                                                                                                                                                                                            SHA-512:5FC80AD057B202F6930F04C13508A7DC569954BD7F97684E70B9441A3EB1B3FCB304547025FA471589B725518468139F327BC2FD89BEC00DC595F341F826F289
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ho_Chi_Minh) {. {-9223372036854775808 25590 0 LMT}. {-2004073590 25590 0 PLMT}. {-1851577590 25200 0 +07}. {-852105600 28800 0 +08}. {-782643600 32400 0 +09}. {-767869200 25200 0 +07}. {-718095600 28800 0 +08}. {-457776000 25200 0 +07}. {-315648000 28800 0 +08}. {171820800 25200 0 +07}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1611
                                                                                                                                                                                                            Entropy (8bit):3.653654369590701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQge4/SsOXEFCMiq90DIgb5j6gMJR/4TJTXSATolS+WSP7VSzlBSkhFSblDSDOQy:5qFqq9iTVrX2ioerAYabcivcnXKh
                                                                                                                                                                                                            MD5:1A3A4825B73F11024FD21F94AE85F9D2
                                                                                                                                                                                                            SHA1:E63443CC267B43EFEFFD1E3161293217526E7DC8
                                                                                                                                                                                                            SHA-256:D8205F34BB8B618E2F8B4EB6E613BE1B5CFBBF3B6CBFAFE868644E1A1648C164
                                                                                                                                                                                                            SHA-512:5C766BD6FB6195BEBD7CDF703B7E0A67FBB2BCF98052866AE9ACDC5B90469421508F52C60F22542BBA6ED8CC59B4889F20DB131B183918592139B6D135BC57A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Bishkek) {. {-9223372036854775808 17904 0 LMT}. {-1441169904 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 18000 0 +05}. {670366800 21600 1 +05}. {683586000 18000 0 +05}. {703018800 21600 1 +05}. {717530400 18000 0 +05}. {734468400 21600 1 +05}. {748980000 18000 0 +05}. {765918000 21600 1 +05}. {780429600 18000 0 +05}. {797367600 2
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2075
                                                                                                                                                                                                            Entropy (8bit):3.5206282649651808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQ4ekZqpkb/cXXn8UDu5u8WmFeb/RLc9qENkw/ybt8i9E60339UyuU+DTO1KKlYX:5YTVOZmF7N76eHIAMsiWVyv2Te
                                                                                                                                                                                                            MD5:460EDC7D17FFA6AF834B6474D8262FB0
                                                                                                                                                                                                            SHA1:913E117814A5B4B7283A533F47525C8A0C68FD3C
                                                                                                                                                                                                            SHA-256:0A1FDA259EE5EBC779768BBADACC7E1CCAC56484AA6C03F7C1F79647AB79593D
                                                                                                                                                                                                            SHA-512:4047A7AD5F248F0B304FEF06C73EA655D603C39B6AC74629A2ADD49A93E74B23F458DC70E8150AD3F5BBF773F2387907B4BB69A95EB945B9FA432CA6B8AB173D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Baku) {. {-9223372036854775808 11964 0 LMT}. {-1441163964 10800 0 +03}. {-405140400 14400 0 +04}. {354916800 18000 1 +04}. {370724400 14400 0 +04}. {386452800 18000 1 +04}. {402260400 14400 0 +04}. {417988800 18000 1 +04}. {433796400 14400 0 +04}. {449611200 18000 1 +04}. {465343200 14400 0 +04}. {481068000 18000 1 +04}. {496792800 14400 0 +04}. {512517600 18000 1 +04}. {528242400 14400 0 +04}. {543967200 18000 1 +04}. {559692000 14400 0 +04}. {575416800 18000 1 +04}. {591141600 14400 0 +04}. {606866400 18000 1 +04}. {622591200 14400 0 +04}. {638316000 18000 1 +04}. {654645600 14400 0 +04}. {670370400 10800 0 +03}. {670374000 14400 1 +03}. {686098800 10800 0 +03}. {701823600 14400 1 +03}. {717548400 14400 0 +04}. {820440000 14400 0 +04}. {828234000 18000 1 +05}. {846378000 14400 0 +04}. {852062400 14400 0 +04}. {859680000 18000
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1528
                                                                                                                                                                                                            Entropy (8bit):3.661748285763298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cQxEecP9NQwOkN/DN9yinNQHhNY0NVgN8wNy7nNA8eZN0vNb7NBN5pNUckNBe/v9:5MjQwJ/pMiNQXYGVy8iy7NA8ev0VbxX3
                                                                                                                                                                                                            MD5:6CF9D198D7CC1F0E16DDFE91A6B4A1A5
                                                                                                                                                                                                            SHA1:D1DEE309E479271CDC3A306272CF4D94367EC68A
                                                                                                                                                                                                            SHA-256:7E189D7937E5B41CD94AB5208E40C645BE678F2A4F4B02EE1305595E5296E3D0
                                                                                                                                                                                                            SHA-512:56488F1DD1C694457FC7F8B13550B3D2B3BC737241E311783135115E2BD585FDD083A5146488A121BC02CC1F05EF40C05A88EED1AF391FB9E4653C1F25CC4AF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hovd) {. {-9223372036854775808 21996 0 LMT}. {-2032927596 21600 0 +06}. {252439200 25200 0 +07}. {417978000 28800 1 +07}. {433785600 25200 0 +07}. {449600400 28800 1 +07}. {465321600 25200 0 +07}. {481050000 28800 1 +07}. {496771200 25200 0 +07}. {512499600 28800 1 +07}. {528220800 25200 0 +07}. {543949200 28800 1 +07}. {559670400 25200 0 +07}. {575398800 28800 1 +07}. {591120000 25200 0 +07}. {606848400 28800 1 +07}. {622569600 25200 0 +07}. {638298000 28800 1 +07}. {654624000 25200 0 +07}. {670352400 28800 1 +07}. {686073600 25200 0 +07}. {701802000 28800 1 +07}. {717523200 25200 0 +07}. {733251600 28800 1 +07}. {748972800 25200 0 +07}. {764701200 28800 1 +07}. {780422400 25200 0 +07}. {796150800 28800 1 +07}. {811872000 25200 0 +07}. {828205200 28800 1 +07}. {843926400 25200 0 +07}. {859654800 28800 1 +07}. {875376000 25200
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):205
                                                                                                                                                                                                            Entropy (8bit):4.7830039894710366
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9X52wKcjm2OHG4YVkcfvScCvowkVcrd1CV4zvhL:MBp52omdHNYacfHCvop2BMVkV
                                                                                                                                                                                                            MD5:3C073BD9DFD2C4F9BC95C8A94652FF5D
                                                                                                                                                                                                            SHA1:F4084CDFC025B3A21092DE18DD8ECAFCA5F0EBBB
                                                                                                                                                                                                            SHA-256:82FC06E73477EBB50C894244C91E613BF3551053359798F42F2F2C913730A470
                                                                                                                                                                                                            SHA-512:7E79E4425A0D855AAE8DCF5C7196AABE8E75D92CD9B65C61B82B31B29395D4A5F2D8B1E90454037753D03A1BDDE44E8F15D7E999E65C49BE8E8F8A2B2C4EECD0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jayapura) {. {-9223372036854775808 33768 0 LMT}. {-1172913768 32400 0 +09}. {-799491600 34200 0 +0930}. {-189423000 32400 0 WIT}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                            Entropy (8bit):4.927529755640769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQG2fWGYFedVAIgObT2fWzvNkRSm1hpUDH2fWRn:SlSNJB9IZaM3yc6e8dVAIgOb6ezvNkQN
                                                                                                                                                                                                            MD5:1A50997B6F22E36D2E1849D1D95D0882
                                                                                                                                                                                                            SHA1:F4AC3ABBEA4A67013F4DC52A04616152C4C639A9
                                                                                                                                                                                                            SHA-256:C94C64BF06FDE0A88F24C435A52BDDE0C5C70F383CD09C62D7E42EAB2C54DD2C
                                                                                                                                                                                                            SHA-512:CCBD66449983844B3DB440442892004D070E5F0DFF454B25C681E13EB2F25F6359D0221CE5FF7800AC794A32D4474FE1126EA2465DB83707FF7496A1B39E6E1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Honolulu)]} {. LoadTimeZoneFile Pacific/Honolulu.}.set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                            Entropy (8bit):4.782387645904801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQGuQTWLM4YkvFVAIgObTuQTWLvqtkRQB5nUDHuQTWi:SlSNJB9IZaM3yciQyLM4YmFVAIgObiQq
                                                                                                                                                                                                            MD5:67AE3FD76B2202F3B1CF0BBC664DE8D0
                                                                                                                                                                                                            SHA1:4603DE0753B684A8D7ACB78A6164D5686542EE8E
                                                                                                                                                                                                            SHA-256:30B3FC95A7CB0A6AC586BADF47E9EFA4498995C58B80A03DA2F1F3E8A2F3553B
                                                                                                                                                                                                            SHA-512:BF45D0CA674DD631D3E8442DFB333812B5B31DE61576B8BE33B94E0433936BC1CD568D9FC522C84551E770660BE2A98F45FE3DB4B6577968DF57071795B53AD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pitcairn)]} {. LoadTimeZoneFile Pacific/Pitcairn.}.set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):5.071686349792137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx0wAy0vwVAIg20wAyatkR5ghxEH/h4IAcGEwAy0v:SlSNJB9IZaM3y71KVAIgp1Bkrp4901h
                                                                                                                                                                                                            MD5:5C43C828D9460B9DF370F0D155B03A5C
                                                                                                                                                                                                            SHA1:92F92CD64937703D4829C42FE5656C7CCBA22F4E
                                                                                                                                                                                                            SHA-256:3F833E2C2E03EF1C3CC9E37B92DBFBA429E73449E288BEBE19302E23EB07C78B
                                                                                                                                                                                                            SHA-512:A88EAA9DAAD9AC622B75BC6C89EB44A2E4855261A2F7077D8D4018F00FC82E5E1EA364E3D1C08754701A545F5EC74752B9F3657BF589CF76E5A3931F81E99BBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/New_York)]} {. LoadTimeZoneFile America/New_York.}.set TZData(:SystemV/EST5EDT) $TZData(:America/New_York).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                            Entropy (8bit):4.949109665596263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSNJB9IZaM3y7/9EtDvFVAIgp/9EmLkB490/9E6:JBaIMY/944p/9xLN90/9F
                                                                                                                                                                                                            MD5:D588930E34CF0A03EFEE7BFBC5022BC3
                                                                                                                                                                                                            SHA1:0714C6ECAAF7B4D23272443E5E401CE141735E78
                                                                                                                                                                                                            SHA-256:4D1CAE3C453090667549AB83A8DE6F9B654AAC5F540192886E5756A01D21A253
                                                                                                                                                                                                            SHA-512:ABE69BEF808D7B0BEF9F49804D4A753E033D7C99A7EA57745FE4C3CBE2C26114A8845A219ED6DEAB8FA009FDB86E384687068C1BCF8B704CCF24DA7029455802
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Anchorage)]} {. LoadTimeZoneFile America/Anchorage.}.set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                            Entropy (8bit):4.959254419324467
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSNJB9IZaM3y7DvwFVAIgpdJLkQ1p490Dvn:JBaIMYFpdJLh090z
                                                                                                                                                                                                            MD5:DFB48E0E2CE5D55DC60B3E95B7D12813
                                                                                                                                                                                                            SHA1:535E0BF050E41DCFCE08686AFDFAFF9AAFEF220C
                                                                                                                                                                                                            SHA-256:74096A41C38F6E0641934C84563277EBA33C5159C7C564C7FF316D050083DD6D
                                                                                                                                                                                                            SHA-512:3ECDF3950ED3FB3123D6C1389A2A877842B90F677873A0C106C4CA6B180EEC38A26C74E21E8A3036DA8980FF7CA9E1578B0E1D1A3EA364A4175772F468747425
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Los_Angeles)]} {. LoadTimeZoneFile America/Los_Angeles.}.set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.953801751537501
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx0utLaDvFVAIg20utLPtkRgFfh4IAcGEutLNn:SlSNJB9IZaM3y7O+FVAIgpObtkch490u
                                                                                                                                                                                                            MD5:2B415F2251BE08F1035962CE2A04149F
                                                                                                                                                                                                            SHA1:EFF5CE7CD0A0CBCF366AC531D168CCB2B7C46734
                                                                                                                                                                                                            SHA-256:569819420F44D127693C6E536CAC77410D751A331268D0C059A1898C0E219CF4
                                                                                                                                                                                                            SHA-512:971F1763558D8AC17753C01B7BB64E947C448AA29951064ED7C5997D4B4A652C7F5D7C2CB4F8040F73AD83D7E49B491B93047A06D8C699F33B08F4A064BE0DCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Phoenix)]} {. LoadTimeZoneFile America/Phoenix.}.set TZData(:SystemV/MST7) $TZData(:America/Phoenix).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.909831110037175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx06RGFwVAIg206RAO0LkRMMFfh4IAcGE6Ru:SlSNJB9IZaM3y7+SwVAIgp+iLkD490+u
                                                                                                                                                                                                            MD5:895E9BAF5EDF0928D4962C3E6650D843
                                                                                                                                                                                                            SHA1:52513BFA267CA2E84FDDF3C252A4E8FD059F2847
                                                                                                                                                                                                            SHA-256:465A4DE93F2B103981A54827CDEBB10350A385515BB8648D493FD376AABD40AF
                                                                                                                                                                                                            SHA-512:CAF19320F0F507160E024C37E26987A99F2276622F2A6D8D1B7E3068E5459960840F4202FF8A98738B9BCA0F42451304FC136CBD36BBFE39F616622217AD89A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:SystemV/MST7MDT) $TZData(:America/Denver).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.905971098884841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQG5hB5pVAIgObT5hBiLkRKlUDH5hBun:SlSNJB9IZaM3ycTpVAIgOb4LkK
                                                                                                                                                                                                            MD5:CED0A343EF3A316902A10467B2F66B9B
                                                                                                                                                                                                            SHA1:5884E6BA28FD71A944CA2ED9CB118B9E108EF7CB
                                                                                                                                                                                                            SHA-256:1BB5A98B80989539135EAB3885BBA20B1E113C19CB664FB2DA6B150DD1F44F68
                                                                                                                                                                                                            SHA-512:903D1DC6D1E192D4A98B84247037AE171804D250BB5CB84D2C5E145A0BDC50FCD543B70BAFF8440AFF59DA14084C8CEEFB2F912A02B36B7571B0EEEC154983B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Gambier)]} {. LoadTimeZoneFile Pacific/Gambier.}.set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                            Entropy (8bit):4.885594237758327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0ydJg4owFVAIg20ydJEvRLiP+e2IAcGEydJgvn:SlSWB9IZaM3y7DvwFVAIgpdJLip290Dv
                                                                                                                                                                                                            MD5:EBF51CD015BD387FA2BB30DE8806BDDA
                                                                                                                                                                                                            SHA1:63C2E2F4CD8BC719A06D59EF4CE4C31F17F53EA0
                                                                                                                                                                                                            SHA-256:B7AD78FB955E267C0D75B5F7279071EE17B6DD2842DAD61ADA0165129ADE6A86
                                                                                                                                                                                                            SHA-512:22BECE2AEAD66D921F38B04FDC5A41F2627FCC532A171EA1C9C9457C22CD79EFD1EC3C7CC62BC016751208AD1D064B0F03C2185F096982F73740D8426495F5ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Los_Angeles)]} {. LoadTimeZoneFile America/Los_Angeles.}.set TZData(:US/Pacific) $TZData(:America/Los_Angeles).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                            Entropy (8bit):4.832149382727646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG2fWGYFedVAIgObT2fWzvNioMN75nUDH2fWRn:SlSWB9IZaM3yc6e8dVAIgOb6ezvNioEe
                                                                                                                                                                                                            MD5:347E51049A05224D18F264D08F360CBB
                                                                                                                                                                                                            SHA1:A801725A9B01B5E08C63BD2568C8F5D084F0EB02
                                                                                                                                                                                                            SHA-256:EA5D18E4A7505406D6027AD34395297BCF5E3290283C7CC28B4A34DB8AFBDD97
                                                                                                                                                                                                            SHA-512:C9B96C005D90DD8F317A697F59393D20663DE74D6E4D0B45BCE109B31A328D7AA62C51FAA8D00C728C0342940EF3B0F0921814B31BD7FE128A6E95F92CF50E06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Honolulu)]} {. LoadTimeZoneFile Pacific/Honolulu.}.set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):4.84430947557215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06RGFwVAIg206RAO0LiBOlLo/4IAcGE6Ru:SlSWB9IZaM3y7+SwVAIgp+iLiBY8/49G
                                                                                                                                                                                                            MD5:13D6C7CF459995691E37741ACAF0A18D
                                                                                                                                                                                                            SHA1:A0626763930C282DF21ED3AA8F1B35033BA2F9DC
                                                                                                                                                                                                            SHA-256:223B5C8E34F459D7B221B83C45DBB2827ABE376653BAA1BC56D09D50DF136B08
                                                                                                                                                                                                            SHA-512:9076DFECC5D02DB38ECE3D2512D52566675D98A857711676E891D8741EA588153954357FE19F4C69305FF05D0F99286F1D496DF0C7FDBC8D59803D1B1CFA5F07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:US/Mountain) $TZData(:America/Denver).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):4.839824852896375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0/yO5pVAIg20/yOvYvtiObMEIB/4IAcGE/yOun:SlSWB9IZaM3y7/ykVAIgp/y9FitE8/47
                                                                                                                                                                                                            MD5:01142938A2E5F30FADE20294C829C116
                                                                                                                                                                                                            SHA1:8F9317E0D3836AF916ED5530176C2BF7A929C3C7
                                                                                                                                                                                                            SHA-256:1DD79263FB253217C36A9E7DDCB2B3F35F208E2CE812DCDE5FD924593472E4FE
                                                                                                                                                                                                            SHA-512:2C47FE8E8ED0833F4724EF353A9A6DFCE3B6614DA744E64364E9AB423EC92565FEF1E8940CB12A0BCCFE0BD6B44583AF230A4ABCC0BAE3D9DC43FBB2C7941CFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Adak)]} {. LoadTimeZoneFile America/Adak.}.set TZData(:US/Aleutian) $TZData(:America/Adak).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.886225611026426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0utLaDvFVAIg20utLPtiQMfQfBx+IAcGEutLNn:SlSWB9IZaM3y7O+FVAIgpObtiZfQfH+v
                                                                                                                                                                                                            MD5:090DC30F7914D5A5B0033586F3158384
                                                                                                                                                                                                            SHA1:2F526A63A1C47F88E320BE1C12CA8887DA2DC989
                                                                                                                                                                                                            SHA-256:47D25266ABBD752D61903C903ED3E9CB485A7C01BD2AA354C5B50DEBC253E01A
                                                                                                                                                                                                            SHA-512:5FE75328595B5DECDAC8D318BEE89EAD744A881898A4B45DD2ABB5344B13D8AFB180E4A8F8D098A9589488D9379B0153CBC5CF638AF7011DE89C57B554F42757
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Phoenix)]} {. LoadTimeZoneFile America/Phoenix.}.set TZData(:US/Arizona) $TZData(:America/Phoenix).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                            Entropy (8bit):4.7846496799669405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06FQGFwVAIg206FQN6iHaMCELMr4IAcGE6FQu:SlSWB9IZaM3y74PFwVAIgp4xiHaMHL+U
                                                                                                                                                                                                            MD5:80A9A00EC1C5904A67DC3E8B2FDC3150
                                                                                                                                                                                                            SHA1:8E79FBEB49D9620E793E4976D0B9085E32C57E83
                                                                                                                                                                                                            SHA-256:8DB76FC871DD334DA87297660B145F8692AD053B352A19C2EFCD74AF923D762D
                                                                                                                                                                                                            SHA-512:0A5662E33C60030265ECAD1FF683B18F6B99543CA5FE22F88BCE597702FBEA20358BCB9A568D7F8B32158D9E6A3D294081D183644AD49C22AC3512F97BE480D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Detroit)]} {. LoadTimeZoneFile America/Detroit.}.set TZData(:US/Michigan) $TZData(:America/Detroit).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                            Entropy (8bit):4.990255962392122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0wAy0vwVAIg20wAyati37oxp4IAcGEwAy0v:SlSWB9IZaM3y71KVAIgp1Bi37oxp490n
                                                                                                                                                                                                            MD5:3FE03D768F8E535506D92A6BC3C03FD2
                                                                                                                                                                                                            SHA1:F82BF149CE203B5A4A1E106A495D3409AF7A07AC
                                                                                                                                                                                                            SHA-256:9F46C0E46F6FE26719E2CF1FA05C7646530B65FB17D4101258D357568C489D77
                                                                                                                                                                                                            SHA-512:ADFDBB270113A192B2378CC347DD8A57FDBDC776B06F9E16033EE8D5EAB49E16234CA2523580EEBB4DCDD27F33222EDD5514F0D7D85723597F059C5D6131E1B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/New_York)]} {. LoadTimeZoneFile America/New_York.}.set TZData(:US/Eastern) $TZData(:America/New_York).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.864166947846424
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0/VXEtDvFVAIg20/VXE0JLiOGl0IAcGE/VXE6n:SlSWB9IZaM3y7/9EtDvFVAIgp/9EmLiB
                                                                                                                                                                                                            MD5:0763082FF8721616592350D8372D59FF
                                                                                                                                                                                                            SHA1:CEBB03EB7F44530CF52DCA7D55DC912015604D94
                                                                                                                                                                                                            SHA-256:94FDFE2901596FC5DCE74A5560431F3E777AE1EBEEE59712393AE2323F17ADFA
                                                                                                                                                                                                            SHA-512:DFE8AAA009C28C209A925BBE5509589C0087F6CC78F94763BFA9F1F311427E3FF2E377EB340590383D790D3578C1BB37D41525408D027763EA96ECB3A3AAD65D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Anchorage)]} {. LoadTimeZoneFile America/Anchorage.}.set TZData(:US/Alaska) $TZData(:America/Anchorage).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                            Entropy (8bit):4.825742972037525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y73GKXFVAIgp3GK4NiGIfh4903GKk:MBaIMY3GKXQp3GKeiBfh4903GKk
                                                                                                                                                                                                            MD5:E111813F4C9B888427B8363949C87C72
                                                                                                                                                                                                            SHA1:96B6692DCD932DCC856804BE0C2145538C4B2B33
                                                                                                                                                                                                            SHA-256:4E896634F3A400786BBD996D1FE0D5C9A346E337027B240F1671A7E4B38C8F69
                                                                                                                                                                                                            SHA-512:97726D7EDB7D7A1F6E815A0B875CAF9E2D2D27F50ECC866FBC6CB1B88836E8C2D64A9C108CD917C9D641B30822397664A2AC8010EADF0FF2A6C205AE4D5E7A2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Knox)]} {. LoadTimeZoneFile America/Indiana/Knox.}.set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223
                                                                                                                                                                                                            Entropy (8bit):4.715837665658945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBLi3E0903GK1:MBaIMY3GK7Hp3GKBLi3t903GK1
                                                                                                                                                                                                            MD5:1A27644D1BF2299B7CDDED7F405D6570
                                                                                                                                                                                                            SHA1:BD03290A6E7A967152E2E4F95A82E01E7C35F63C
                                                                                                                                                                                                            SHA-256:1C46FAEDFACEB862B2E4D5BD6AC63E5182E1E2CFD2E1CDFA2661D698CC8B0072
                                                                                                                                                                                                            SHA-512:9D6F3E945656DD97A7E956886C1123B298A87704D4F5671E4D1E94531C01F8BE377D83239D8BE78E2B3E1C0C20E5779BA3978F817A6982FE607A18A7FDCF57FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.854450230853601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx096dVAIg2096zAtibXgox/h4IAcGE96s:SlSWB9IZaM3y796dVAIgp96WiB49096s
                                                                                                                                                                                                            MD5:E0801B5A57F40D42E8AF6D48C2A41467
                                                                                                                                                                                                            SHA1:A49456A1BF1B73C6B284E0764AEAFD1464E70DDC
                                                                                                                                                                                                            SHA-256:16C7FFCE60495E5B0CB65D6D5A0C3C5AA9E62BD6BC067ABD3CD0F691DA41C952
                                                                                                                                                                                                            SHA-512:3DE6A41B88D6485FD1DED2DB9AB9DAD87B9F9F95AA929D38BF6498FC0FD76A1048CE1B68F24CD22C487073F59BD955AFCB9B7BF3B20090F81FA250A5E7674A53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Chicago)]} {. LoadTimeZoneFile America/Chicago.}.set TZData(:US/Central) $TZData(:America/Chicago).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                            Entropy (8bit):4.789322986138067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQGurKeTIVAIgObTurKeUAti6A5nUDHurKeTv:SlSWB9IZaM3ycieZVAIgObieiidXeg
                                                                                                                                                                                                            MD5:E883D478518F6DAF8173361A8D308D34
                                                                                                                                                                                                            SHA1:ABD97858655B0069BFD5E11DD95BF6D7C2109AEA
                                                                                                                                                                                                            SHA-256:DD4B1812A309F90ABBD001C3C73CC2AF1D4116128787DE961453CCBE53EC9B6A
                                                                                                                                                                                                            SHA-512:DA1FE6D92424404111CBB18CA39C8E29FA1F9D2FD262D46231FB7A1A78D79D00F92F5D1DEBB9B92565D1E3BA03EF20D2A44B76BA0FC8B257A601EED5976386CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pago_Pago)]} {. LoadTimeZoneFile Pacific/Pago_Pago.}.set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6694
                                                                                                                                                                                                            Entropy (8bit):3.6896780927557495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:D6U5vo30NSfAewvtj544IrvfMS4pBs6nLUxZlJFXmA3SG7iL8malvkUEYo4Q:5PIMj544IrvfMsbxZTH7qwQ
                                                                                                                                                                                                            MD5:CD86A6ED164FEB33535D74DF52DC49A5
                                                                                                                                                                                                            SHA1:89843BF23AB113847DCC576990A4FF2CABCA03FE
                                                                                                                                                                                                            SHA-256:AF28754C77BA41712E9C49EF3C9E08F7D43812E3317AD4E2192E971AD2C9B02D
                                                                                                                                                                                                            SHA-512:80C0A7C3BDD458CA4C1505B2144A3AD969F7B2F2732CCBE4E773FBB6ED446C2961E0B5AFFBC124D43CE9AB530C42C8AEC7100E7817566629CE9D01AC057E3549
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:WET) {. {-9223372036854775808 0 0 WET}. {228877200 3600 1 WEST}. {243997200 0 0 WET}. {260326800 3600 1 WEST}. {276051600 0 0 WET}. {291776400 3600 1 WEST}. {307501200 0 0 WET}. {323830800 3600 1 WEST}. {338950800 0 0 WET}. {354675600 3600 1 WEST}. {370400400 0 0 WET}. {386125200 3600 1 WEST}. {401850000 0 0 WET}. {417574800 3600 1 WEST}. {433299600 0 0 WET}. {449024400 3600 1 WEST}. {465354000 0 0 WET}. {481078800 3600 1 WEST}. {496803600 0 0 WET}. {512528400 3600 1 WEST}. {528253200 0 0 WET}. {543978000 3600 1 WEST}. {559702800 0 0 WET}. {575427600 3600 1 WEST}. {591152400 0 0 WET}. {606877200 3600 1 WEST}. {622602000 0 0 WET}. {638326800 3600 1 WEST}. {654656400 0 0 WET}. {670381200 3600 1 WEST}. {686106000 0 0 WET}. {701830800 3600 1 WEST}. {717555600 0 0 WET}. {733280400 3600 1 WEST}. {749005200 0 0 WET}. {764730000 36
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                            Entropy (8bit):4.829496870339919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLiL7DJMFfh8RFu:SlSWB9IZaM3yzUFVAIgBLiL7VMr8RI
                                                                                                                                                                                                            MD5:60878BB8E8BE290911CAB2A16AAFAEF7
                                                                                                                                                                                                            SHA1:15C01523EDA134D3E38ECC0A5909A4579BD2A00D
                                                                                                                                                                                                            SHA-256:9324B6C871AC55771C44B82BF4A92AE0BE3B2CC64EBA9FE878571225FD38F818
                                                                                                                                                                                                            SHA-512:C697401F1C979F5A4D33E1026DCE5C77603E56A48405511A09D8CE178F1BF47D60F217E7897061F71CFEA63CC041E64340EF6BAEE0EB037AFD34C71BF0591E3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Universal) $TZData(:Etc/UTC).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):4.882090609090058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV0XaDvFVAIgoq3XPHtjCl1yQaqXNn:SlSWB9IZaM3ymQazFVAIgoQPHtSymN
                                                                                                                                                                                                            MD5:41703ED241199F0588E1FC6FF0F33E90
                                                                                                                                                                                                            SHA1:08B4785E21E21DFE333766A7198C325CD062347B
                                                                                                                                                                                                            SHA-256:4B8A8CE69EE94D7E1D49A2E00E2944675B66BD16302FE90E9020845767B0509B
                                                                                                                                                                                                            SHA-512:F90F6B0002274AF57B2749262E1530E21906162E4D1F3BE89639B5449269F3026A7F710C24765E913BC23DEC5A6BF97FC0DD465972892D851B6EAEEF025846CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Istanbul)]} {. LoadTimeZoneFile Europe/Istanbul.}.set TZData(:Turkey) $TZData(:Europe/Istanbul).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                            Entropy (8bit):4.792993822845485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLiLB5h8RFu:SlSWB9IZaM3yzUFVAIgBLiLfh8RI
                                                                                                                                                                                                            MD5:530F5381F9CD8542ED5690E47FC83358
                                                                                                                                                                                                            SHA1:29A065F004F23A5E3606C2DB50DC0AB28CAFC785
                                                                                                                                                                                                            SHA-256:AC0FF734DA267E5F20AB573DBD8C0BD7613B84D86FDA3C0809832F848E142BC8
                                                                                                                                                                                                            SHA-512:4328BDFD6AA935FD539EE2D4A3EBA8DD2A1BD9F44BA0CF30AA0C4EA57B0A58E3CDFAA312366A0F93766AE445E6E210EE57CD5ED60F74173EDF67C1C5CB987C68
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:UTC) $TZData(:Etc/UTC).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                            Entropy (8bit):4.830292555237936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLtaFBURFu:SlSWB9IZaM3yzUFVAIgBLYFaRI
                                                                                                                                                                                                            MD5:6C7C2CE174DB462A3E66D9A8B67A28EB
                                                                                                                                                                                                            SHA1:73B74BEBCDAEBDA4F46748BCA149BC4C7FE82722
                                                                                                                                                                                                            SHA-256:4472453E5346AAA1E1D4E22B87FDC5F3170AA013F894546087D0DC96D4B6EC43
                                                                                                                                                                                                            SHA-512:07209059E5E5EB5EE12821C1AC46922DA2715EB7D7196A478F0FA6866594D3C69F4C50006B0EE517CBF6DB07164915F976398EBBD88717A070D750D5D106BA5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Zulu) $TZData(:Etc/UTC).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                            Entropy (8bit):4.792993822845485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLiGMFfh8RFu:SlSWB9IZaM3yzUFVAIgBLiP8RI
                                                                                                                                                                                                            MD5:AE2112BB157E56EA635FD0914BD95228
                                                                                                                                                                                                            SHA1:1EFDB8EC8A718266392D8D38DAFE5E8D487C61C9
                                                                                                                                                                                                            SHA-256:3EE41FD0E7573FFA3133BDE5F162D7F3D25696F12322D2FE4BCFB1B076D9FF7B
                                                                                                                                                                                                            SHA-512:1CAEAC4621AD4DED4E00149AC66A70871D8326D6F579DED7EA750AD474E89F0B208687A394EA6611B0762FE74DCB60CFC2E6AFD027F9153EDDEA1AE23108A58E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:UCT) $TZData(:Etc/UTC).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):167
                                                                                                                                                                                                            Entropy (8bit):4.9534620854837295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVwTwpVAIgoqzTcYFgIuyQauTnn:SlSWB9IZaM3ymdVAIgohYFgXymn
                                                                                                                                                                                                            MD5:58FBF79D86DBCFF53F74BF7FE5C12DD6
                                                                                                                                                                                                            SHA1:EA8B3317B012A661B3BA4A1FAE0DC5DEDC03BC26
                                                                                                                                                                                                            SHA-256:0DECFEACCE2E2D88C29CB696E7974F89A687084B3DB9564CDED6FC97BCD74E1F
                                                                                                                                                                                                            SHA-512:083B449DE987A634F7199666F9C685EADD643C2C2DD9C8F6C188388266729CE0179F9DC0CD432D713E5FB1649D0AA1A066FE616FC43DA65C4CD787D8E0DE00A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Moscow)]} {. LoadTimeZoneFile Europe/Moscow.}.set TZData(:W-SU) $TZData(:Europe/Moscow).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11257
                                                                                                                                                                                                            Entropy (8bit):4.990008366053842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oM9irmmhZgxr3FbnvnaLqPlgspxUth+PNkuQmYz6mh8029S2rPYl/LzJWamE:oM9irmmhixr1jvQspxUth+IzX29RrPOj
                                                                                                                                                                                                            MD5:F666F8CDE687761DF3BA91FB22E3F13C
                                                                                                                                                                                                            SHA1:0818EC67C9E5A9DA8F59061FCBB729F638357AE9
                                                                                                                                                                                                            SHA-256:6C5D91055FE89D541C3BA1F96C96761B6BF48A84E84018D99585F78F2643C6D5
                                                                                                                                                                                                            SHA-512:8DE8D7B6091439A48067997BD5AAB5A6F248250065CFBF135F9F630F2FD2B800BE2BBAA32BDF654F35816F69AF23117B29CD01359C6E2EEBD0D2702B84D76395
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# -*- tcl -*-.# ### ### ### ######### ######### #########.## Overview..# Heuristics to assemble a platform identifier from publicly available.# information. The identifier describes the platform of the currently.# running tcl shell. This is a mixture of the runtime environment and.# of build-time properties of the executable itself..#.# Examples:.# <1> A tcl shell executing on a x86_64 processor, but having a.# wordsize of 4 was compiled for the x86 environment, i.e. 32.# bit, and loaded packages have to match that, and not the.# actual cpu..#.# <2> The hp/solaris 32/64 bit builds of the core cannot be.# distinguished by looking at tcl_platform. As packages have to.# match the 32/64 information we have to look in more places. In.# this case we inspect the executable itself (magic numbers,.# i.e. fileutil::magic::filetype)..#.# The basic information used comes out of the 'os' and 'machine'.# entries of the 'tcl_platform' array. A number of general and.# os/machine specific
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5977
                                                                                                                                                                                                            Entropy (8bit):4.79231401569641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Wo05xaJIrnU0gEMydSv+lrnU0gEMPdSvfSrnUN4y1mP3jm5Q1/I+gYQ1KyHe36mV:Wo05xaJsnU0DMAK+5nU0DMFKfunUN4Oc
                                                                                                                                                                                                            MD5:2A8B773513480EFA986D9CE061218348
                                                                                                                                                                                                            SHA1:85763F378A68BA6A1EEE9887CDCF34C14D3AD5BF
                                                                                                                                                                                                            SHA-256:2F812A0550716B88930174A8CA245698427CD286680C0968558AE269AB52440D
                                                                                                                                                                                                            SHA-512:D3EC3891CC897A8ABB949EBA6A055D9283BA6E491E1CAEA132D894E7B3FD3B159E8226E0BBCDF369DB3F0E00AA1E0347E5B1838353E75B8AE114A83016010238
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.# -*- tcl -*-.# ### ### ### ######### ######### #########.## Overview..# Higher-level commands which invoke the functionality of this package.# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a.# repository as while the tcl shell executing packages uses the same.# platform in general as a repository application there can be.# differences in detail (i.e. 32/64 bit builds)...# ### ### ### ######### ######### #########.## Requirements..package require platform.namespace eval ::platform::shell {}..# ### ### ### ######### ######### #########.## Implementation..# -- platform::shell::generic..proc ::platform::shell::generic {shell} {. # Argument is the path to a tcl shell... CHECK $shell. LOCATE base out.. set code {}. # Forget any pre-existing platform package, it might be in. # conflict with this one.. lappend code {package forget platform}. # Inject our platform package. lappend code [list source $base]. # Query and print the architectu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33926
                                                                                                                                                                                                            Entropy (8bit):4.897997243647701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8oWBAxonz0L7KILBk0U8Vl9NFljRFpGA1TrPiBDxDFP8sCNl:PWBAxgzY7KIL7j1NFl1Fp11/PiBVBksU
                                                                                                                                                                                                            MD5:25D63D3EC0D699D8CEEAEF6ED066C99E
                                                                                                                                                                                                            SHA1:A342213E18F78FF605033ABD6C7B107C943AEC72
                                                                                                                                                                                                            SHA-256:D6B9CABB03539E116AECB80EFC7A69D43F936075F6AD5C77DFA5D46DAD7DDC7F
                                                                                                                                                                                                            SHA-512:A070B8C7340619B4FA0167E2ED2E29AAF9DD3CD943A6F4559D14490CB439428299C6E9FE1A937AD7184A57F95835970FAB59E98338262BAD3DFAE0263BB36110
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# msgcat.tcl --.#.#.This file defines various procedures which implement a.#.message catalog facility for Tcl programs. It should be.#.loaded with the command "package require msgcat"..#.# Copyright (c) 2010-2015 Harald Oehlmann..# Copyright (c) 1998-2000 Ajuba Solutions..# Copyright (c) 1998 Mark Harrison..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...package require Tcl 8.5-.# When the version number changes, be sure to update the pkgIndex.tcl file,.# and the installation directory in the Makefiles..package provide msgcat 1.6.1..namespace eval msgcat {. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\.. mcpackageconfig mcpackagelocale.. # Records the list of locales to search. variable Loclist {}.. # List of currently loaded locales. variable LoadedLocales {}.. # Records the
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):104141
                                                                                                                                                                                                            Entropy (8bit):4.790335679747042
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:r+UoHUk3tqN0E7NkhtMcrQ3qoyX2/aA/RTM5tfv/CrQnXcwIHS8DuFmdzvL21i4H:r+U9yjVxnPIHS8D6mdDL21hK/xaGfhC
                                                                                                                                                                                                            MD5:A611ABA5A447BF8D9F6ADB1450286B15
                                                                                                                                                                                                            SHA1:3B7591A6D799D447D98C3AD2CF6857505CE0379D
                                                                                                                                                                                                            SHA-256:6A6814EFDE1672A68C054D90417CABDF61CAE8334446CF68C88459E2CE0BF7B6
                                                                                                                                                                                                            SHA-512:B908133A4ADBF843719CF521D80FE1807AFAB89E4F8233FE709130CC690D2204CA1C9C3A9EEBFFD83A31BF748A51729258BC594B48E7E42F9497AC76FE4DFB3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tcltest.tcl --.#.#.This file contains support code for the Tcl test suite. It.# defines the tcltest namespace and finds and defines the output.# directory, constraints available, output and error channels,.#.etc. used by Tcl tests. See the tcltest man page for more.#.details..#.# This design was based on the Tcl testing approach designed and.# initially implemented by Mary Ann May-Pumphrey of Sun.#.Microsystems..#.# Copyright . 1994-1997 Sun Microsystems, Inc..# Copyright . 1998-1999 Scriptics Corporation..# Copyright . 2000 Ajuba Solutions.# Contributions from Don Porter, NIST, 2002. (not subject to US copyright).# All rights reserved...package require Tcl 8.5-..;# -verbose line uses [info frame].namespace eval tcltest {.. # When the version number changes, be sure to update the pkgIndex.tcl file,. # and the install directory in the Makefiles. When the minor version. # changes (new feature) be sure to update the man page as well.. variable
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):114815
                                                                                                                                                                                                            Entropy (8bit):4.839511798057765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:nNRYkDjVe7bX+cnFA09W9+rv3uM/2QXjjFV4GX6A6RaLCFU:nN2wjVe7r+cFAerv3s+FV44F6ILz
                                                                                                                                                                                                            MD5:3E9EF0191BF7CDD551484876EBE3BA5D
                                                                                                                                                                                                            SHA1:745ABB8A53310291F0128C96501AAFC346C8B920
                                                                                                                                                                                                            SHA-256:222FA08017E677A536AF11AB4282F42E8CF37169EF9D8D3F46BA9DA631CD9D3B
                                                                                                                                                                                                            SHA-512:13384EDC068908D9842650078452147922FD4D03031468895A76898FD1C51B24BD5CD3D69B1178B075230132ABD5BB655BB54B430FA107DE00283F4EDEF9B420
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# http.tcl --.#.#.Client-side HTTP for GET, POST, and HEAD commands. These routines can.#.be used in untrusted code that uses the Safesock security policy..#.These procedures use a callback interface to avoid using vwait, which.#.is not defined in the safe base..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES...package require Tcl 8.6-.# Keep this in sync with pkgIndex.tcl and with the install directories in.# Makefiles.package provide http 2.9.8..namespace eval http {. # Allow resourcing to not clobber existing data.. variable http. if {![info exists http]} {..array set http {.. -accept */*.. -pipeline 1.. -postfresh 0.. -proxyhost {}.. -proxyport {}.. -proxyfilter http::ProxyRequired.. -repost 0.. -urlencoding utf-8.. -zip 1..}..# We need a useragent string of this style or various servers will..# refuse to send us compressed content even when we ask for it. This..#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19299
                                                                                                                                                                                                            Entropy (8bit):4.866964676458862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IfHhRcZO6UFZFKHC1Vz8+DPnXHpL1PBcu0fAmT:I/hiZO6UFZFKIvDPnXHzB8v
                                                                                                                                                                                                            MD5:DA79A3E8E6A038C25DEB9DB7305EEEF9
                                                                                                                                                                                                            SHA1:DEEDEBCEAE0C7690CA9F3001BD3E8B17A0A79D43
                                                                                                                                                                                                            SHA-256:F51783D2778BF64910D2C7F535B22B7304ED857BD2F7B785A8800D3FAE5B92AF
                                                                                                                                                                                                            SHA-512:73D371EA4F5BAE79F8B622BDCDACD958D1CA984C5C9B3E2D7A319BC1CCF2D953A1CACF59CE037D01D023E717606B4A79360B505D97D14A32C748CDF7F8181A57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbcsqlite3.tcl --.#.# SQLite3 database driver for TDBC.#.# Copyright (c) 2008 by Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# RCS: @(#) $Id: tdbcodbc.tcl,v 1.47 2008/02/27 02:08:27 kennykb Exp $.#.#------------------------------------------------------------------------------..package require tdbc.package require sqlite3..package provide tdbc::sqlite3 1.1.5..namespace eval tdbc::sqlite3 {. namespace export connection.}..#------------------------------------------------------------------------------.#.# tdbc::sqlite3::connection --.#.#.Class representing a SQLite3 database connection.#.#------------------------------------------------------------------------------..::oo::class create ::tdbc::sqlite3::connection {.. superclass ::tdbc::connection.. variable timeout.. # The constructor accepts a database name and opens the database... constructor {databaseName args
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26703
                                                                                                                                                                                                            Entropy (8bit):4.867483581643638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:2NYVy457r5jpEmGa2kL1VhzeaVXN8Maa4f3dSQn4G/fnq3T:2NQFEhYVS7dSO63T
                                                                                                                                                                                                            MD5:FA3BA2B0016CB7C2DB261089BA9A41E0
                                                                                                                                                                                                            SHA1:E9BEB62998F7E535F1885266A505B107D3F33C4A
                                                                                                                                                                                                            SHA-256:2985B90C234BDBEBCD3B931AEE7785820E336E4BECA6EDC398CB03252ECB007A
                                                                                                                                                                                                            SHA-512:A53D2B8772721898718D3A39E1966B757A3673849C98951415142B18D5BD8143DB845A31503E834206A2ACEF61CB15341CD9B0D9557A0B5EA042A89BEBA11875
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbc.tcl --.#.#.Definitions of base classes from which TDBC drivers' connections,.#.statements and result sets may inherit..#.# Copyright (c) 2008 by Kevin B. Kenny.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# RCS: @(#) $Id$.#.#------------------------------------------------------------------------------..package require TclOO..namespace eval ::tdbc {. namespace export connection statement resultset. variable generalError [list TDBC GENERAL_ERROR HY000 {}].}...#------------------------------------------------------------------------------.#.# tdbc::ParseConvenienceArgs --.#.#.Parse the convenience arguments to a TDBC 'execute',.#.'executewithdictionary', or 'foreach' call..#.# Parameters:.#.argv - Arguments to the call.#.optsVar -- Name of a variable in caller's scope that will receive.#.. a dictionary of the supplied options.#.# Results:.#.Returns any args remaining after parsing the o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120812
                                                                                                                                                                                                            Entropy (8bit):5.504052674190158
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+ldfSkkeX9gJX96WgBgbbif9jr3fNohhrv5knBLvJwDuB5E+0VFCOMxH:mdfSRDzVmbfaBkbquoP2
                                                                                                                                                                                                            MD5:3988BD56F7BB8D21E75A2210EE785D76
                                                                                                                                                                                                            SHA1:FD55BC08E4886530CE564A635B88223E1066456A
                                                                                                                                                                                                            SHA-256:3703956E811A07AF65BB1E6D5808750A994EBAE25C5B65C7B883137EB22D4624
                                                                                                                                                                                                            SHA-512:44BD92717B3A9704106984B29059D418E77D2DCD56D72959A101F1311D701CBBB6A9C76C3760198577784D740898C1AAD71EB86B2845263A1BB2B42EE756D47D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...7..e.^........& ...*.....J......0........................................@.......)....`... .........................................H....................`..X............................................M..(.......................x............................text...............................`..`.data........0.......$..............@....rdata..`....@.......&..............@..@.pdata..X....`.......:..............@..@.xdata.......p.......>..............@..@.bss....0................................edata..H............@..............@..@.idata...............B..............@....CRT....X............J..............@....tls.................L..............@....reloc...............N..............@..B/4......0............P..............@..B/19.....Q............T..............@..B/31.................................@..B/45.................................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3361
                                                                                                                                                                                                            Entropy (8bit):5.237044767880864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:RwUFDGqtHpfs+amOL2A07JupmRMjV3Nn+8KS:FJfns6AkI
                                                                                                                                                                                                            MD5:C165F071E15994AADD2314D717630FA7
                                                                                                                                                                                                            SHA1:BE1A0AE0E7D5A4F60B8B67097035FF2B916A91EB
                                                                                                                                                                                                            SHA-256:B5D216EBC894C649F16061112E5A23E533E149E7AF23A610DE177B5940168BA9
                                                                                                                                                                                                            SHA-512:0A6CAAEEBA0650DA00245647662253F071370EC0C28E9F72F3DC8786CA5ED74816F3FC4AAFE3B4F2D09ED559D0396B0C0B837F35E714AC690D1FDB99F4194505
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbcConfig.sh --.#.# This shell script (for sh) is generated automatically by TDBC's configure.# script. It will create shell variables for most of the configuration options.# discovered by the configure script. This script is intended to be included.# by the configure scripts for TDBC extensions so that they don't have to.# figure this all out for themselves..#.# The information in this file is specific to a single platform..#.# RCS: @(#) $Id$..# TDBC's version number.tdbc_VERSION=1.1.5.TDBC_VERSION=1.1.5..# Name of the TDBC library - may be either a static or shared library.tdbc_LIB_FILE=tdbc115.dll.TDBC_LIB_FILE=tdbc115.dll..# String to pass to the linker to pick up the TDBC library from its build dir.tdbc_BUILD_LIB_SPEC="-L/root/64bit/tcl8.6.13/win/pkgs/tdbc1.1.5 -ltdbc115".TDBC_BUILD_LIB_SPEC="-L/root/64bit/tcl8.6.13/win/pkgs/tdbc1.1.5 -ltdbc115"..# String to pass to the linker to pick up the TDBC library from its installed.# dir..tdbc_LIB_SPEC="-L/root/Tcl/lib/tdbc1.1.5 -ltdbc1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                            Entropy (8bit):5.025795580952519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9tw6OITwVd69v44kd6My0sNFi4BT0sNDi44:46PwVYpdkYMyVNFigTVNDiV
                                                                                                                                                                                                            MD5:693DD7BCDC479E43530B3EADC5C99B75
                                                                                                                                                                                                            SHA1:B138BF3E2FAAA684B59C60E3CC81D1F4A51F315B
                                                                                                                                                                                                            SHA-256:4FBA4EAC985BBD26D7D086816AE9B865E7881DCFED8B75A65BDA85518D24BDC5
                                                                                                                                                                                                            SHA-512:8AC4E9A45ACC1D61C2C8A3582E5831AF42EACDB47B436B555F9EAD6B64E1CEBCDD4C98C0D31B24E4D122DEC3FF7147AF7491783D4EA9E42B3C8132F2586D4B02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# -*- tcl -*-.# Tcl package index file, version 1.1.#.# Make sure that TDBC is running in a compatible version of Tcl, and.# that TclOO is available...if {![package vsatisfies [package provide Tcl] 8.6-]} {. return.}.apply {{dir} {. set libraryfile [file join $dir tdbc.tcl]. if {![file exists $libraryfile] && [info exists ::env(TDBC_LIBRARY)]} {..set libraryfile [file join $::env(TDBC_LIBRARY) tdbc.tcl]. }. if {[package vsatisfies [package provide Tcl] 9.0-]} {..package ifneeded tdbc 1.1.5 \..."package require TclOO;\...[list load [file join $dir tcl9tdbc115.dll] [string totitle tdbc]]\;\...[list source $libraryfile]". } else {..package ifneeded tdbc 1.1.5 \..."package require TclOO;\...[list load [file join $dir tdbc115.dll] [string totitle tdbc]]\;\...[list source $libraryfile]". }.}} $dir.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6623
                                                                                                                                                                                                            Entropy (8bit):4.899822236123751
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xOxFmrGraaEsVblVGaoP8S6ogXJXaX+X9XhDLx57WAFkoGQhxhHf:cxF/r3zZb7NMC3/
                                                                                                                                                                                                            MD5:5F99D503AAB696C4E4914DA667C09167
                                                                                                                                                                                                            SHA1:DBF9EBF05FFC566532450A50428D70F13361429D
                                                                                                                                                                                                            SHA-256:7CC5CB4A13CD99C4E34EB89EBA0454A1DBB1FB84C125928A70AA8B3DBC6FEAEA
                                                                                                                                                                                                            SHA-512:C6349D5C4C7734EC8AD992BD27156597CCB6F5A36A04125F875FA123F51A25805FE9B294FCCA4D2F8951521104D7A02CA8CE81F5BB087C6D6A4219F53E2FA3F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbcmysql.tcl --.#.#.Class definitions and Tcl-level methods for the tdbc::mysql bridge..#.# Copyright (c) 2008 by Kevin B. Kenny.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# RCS: @(#) $Id: tdbcmysql.tcl,v 1.47 2008/02/27 02:08:27 kennykb Exp $.#.#------------------------------------------------------------------------------..package require tdbc..::namespace eval ::tdbc::mysql {.. namespace export connection datasources drivers..}...#------------------------------------------------------------------------------.#.# tdbc::mysql::connection --.#.#.Class representing a connection to a database through MYSQL..#.#-------------------------------------------------------------------------------..::oo::class create ::tdbc::mysql::connection {.. superclass ::tdbc::connection.. # The constructor is written in C. It takes alternating keywords. # and values pairs as its argumenta. (See the manu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):533
                                                                                                                                                                                                            Entropy (8bit):4.884707456358249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iC1Gby9Dbyh4OdQ+pBHNBIBAmPU24rbMOdQ+pBHNBIBHU245:LZBOdBhIUvMOdBhI+5
                                                                                                                                                                                                            MD5:2F1A499AD87E2EA47ABE13613ECCD402
                                                                                                                                                                                                            SHA1:D51196B3E32C266FA8A2F8E01DE18F54EE5115F2
                                                                                                                                                                                                            SHA-256:3D804434EA9D35E3AA352D401A2D8595F09D947962DAE47409C02E01FEAB60A2
                                                                                                                                                                                                            SHA-512:C79FDCF870F2BDA3119B610137EAA750087FC3881E42E34D8436CFFD9EE6A7D07C7ED4BE03173F9865BAD6F7F5985003DE3F943F2D5967DD703569006762C387
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Index file to load the TDBC MySQL package...if {![package vsatisfies [package provide Tcl] 8.6-]} {. return.}.if {[package vsatisfies [package provide Tcl] 9.0-]} {. package ifneeded tdbc::mysql 1.1.5 \.. "[list source [file join $dir tdbcmysql.tcl]]\;\.. [list load [file join $dir tcl9tdbcmysql115.dll] [string totitle tdbcmysql]]".} else {. package ifneeded tdbc::mysql 1.1.5 \.. "[list source [file join $dir tdbcmysql.tcl]]\;\.. [list load [file join $dir tdbcmysql115.dll] [string totitle tdbcmysql]]".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):152945
                                                                                                                                                                                                            Entropy (8bit):5.615791376148099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nx/vhlLmka7dnaxKJX9jagngDbhf93vhpohhev0/vy/OaNZDuEkfGlrIg9Q4rf:LLHodn0Kz0DvIyv0y1uvGGg9
                                                                                                                                                                                                            MD5:22694733D2EAE8E386C42D4D4DE12062
                                                                                                                                                                                                            SHA1:83AFDFDA66FA7427F346EC9AAEDA3EA8B7207657
                                                                                                                                                                                                            SHA-256:C0F62ADC46C7B2BF7D60F5C6DA06F852CCE10A48A5184AF1213CEB32A6B14FF9
                                                                                                                                                                                                            SHA-512:12B9140BE0ECADD8C8D84DA028DAEFB0505BF43F6CB02C7CE263266D94AB11FE4DDA13DDB0CF73BDFC41A08976FAEF16AB4D062F932AFF8D4A776E5ED3983586
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...<..e....M.....& ...*.f..........0..........D.....................................~....`... .........................................R....................................0..$...............................(...................X................................text....d.......f..................`..`.data................l..............@....rdata..@#.......$...n..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..R...........................@..@.idata..............................@....CRT....X...........................@....tls......... ......................@....reloc..$....0......................@..B/4......`....@......................@..B/19.........P......................@..B/31..................L..............@..B/45..................h..............@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166249
                                                                                                                                                                                                            Entropy (8bit):5.673435246539394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:snJwSiUSoaIFg3dkaRzaOBwrJX9K/agQg3bzf9lV8ohhX0ZvebDoZ6DuI9b1PC+q:sJwSi2fS3+Sfmrz0JXFD04rueQgE
                                                                                                                                                                                                            MD5:1EB5CCC7956ADE18D9CE313622C53B9B
                                                                                                                                                                                                            SHA1:A0EAA30E8257F70FA1D3C044FE765AD62C2ADFBE
                                                                                                                                                                                                            SHA-256:8EF001948221CA129FCAE447823A989E475FB5F218CD65F784FEB17A24AE8F1C
                                                                                                                                                                                                            SHA-512:3B1FC67BCC874BEF96CBCBFAEB2A6D8C74FE74DCEAB29D57ED68376F7B22DC97C28D796AED54FF56506A72DFBF978555D7A0E49AA84C54EF958BCB4E5718529F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...B..e....e.....& ...*............0.....................................................`... .........................................P.... ...............................P.............................. ...(...................P"...............................text...............................`..`.data...p...........................@....rdata...&.......(..................@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..P...........................@..@.idata....... ......................@....CRT....X....0......................@....tls.........@......................@....reloc.......P......................@..B/4......`....`......................@..B/19.........p......................@..B/31..................|..............@..B/45..........0......................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):524
                                                                                                                                                                                                            Entropy (8bit):4.754231452142451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iRA11Gby9Dbyh4kSLYQ+pB6KBIBAmKBoQLrbMkSLYQ+pB6KBIB1QL5:yA1ZBkdB4GI+BosMkdB4GILm
                                                                                                                                                                                                            MD5:B06BC1A8CB81CFA5387DB926B5B0EBBC
                                                                                                                                                                                                            SHA1:103E0AA766FF2BF0BECE0363A9D0421778AD4828
                                                                                                                                                                                                            SHA-256:7FE9F57D78935D1A36CFEDA0F33A37DCDC08252350BAE6DE5DEC97C81F5834F8
                                                                                                                                                                                                            SHA-512:3FC557B4A618DE35EBBAE31E859B0E86862B9BEDA507960F970A489B30E378C332190230CFEF4798DEA959CF422B8F29A04AB3EAF2BCDD357ED9C98BBE9711A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Index file to load the TDBC ODBC package...if {![package vsatisfies [package provide Tcl] 8.6-]} {. return.}.if {[package vsatisfies [package provide Tcl] 9.0-]} {. package ifneeded tdbc::odbc 1.1.5 \.. "[list source [file join $dir tdbcodbc.tcl]]\;\.. [list load [file join $dir tcl9tdbcodbc115.dll] [string totitle tdbcodbc]]".} else {. package ifneeded tdbc::odbc 1.1.5 \.. "[list source [file join $dir tdbcodbc.tcl]]\;\.. [list load [file join $dir tdbcodbc115.dll] [string totitle tdbcodbc]]".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17071
                                                                                                                                                                                                            Entropy (8bit):4.7758497207873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:65v2OX1NMM/3qEMazN+/g4kHNTBNYNxlNhd/:6BZfMM/68sgQ5d/
                                                                                                                                                                                                            MD5:3E762858663CBD233DD5F2BB04F1E614
                                                                                                                                                                                                            SHA1:3889E450C1C8FFDBF98CFBD7E480E7CF5B7C6E55
                                                                                                                                                                                                            SHA-256:13F45A1F83C91486DF91A6E967D6257620E1A35DC46A26D89DC6C07D8669D9A3
                                                                                                                                                                                                            SHA-512:139F1F566935EAA08E13F34142AFEF8390FB9E185D5113EA438E43EA97D0952A1B9AA9EE2CE677C43B84CF558B64C9F6D6A716DD82F89444AA479D5DCBB982C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbcodbc.tcl --.#.#.Class definitions and Tcl-level methods for the tdbc::odbc bridge..#.# Copyright (c) 2008 by Kevin B. Kenny.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# RCS: @(#) $Id: tdbcodbc.tcl,v 1.47 2008/02/27 02:08:27 kennykb Exp $.#.#------------------------------------------------------------------------------..package require tdbc..::namespace eval ::tdbc::odbc {.. namespace export connection datasources drivers.. # Data types that are predefined in ODBC.. variable sqltypes [dict create \.... 1 char \.... 2 numeric \.... 3 decimal \.... 4 integer \.... 5 smallint \.... 6 float \.... 7 real \.... 8 double \.... 9 datetime \.... 12 varchar \.... 91 date \.... 92 time \.... 93 timestamp \.... -1 longvarchar \.... -2 binary \.... -3 varbinary \.... -4 longvarbinary \.... -5 bigint \.... -6 tinyint \.... -7 bit \.... -8 wchar \.... -9
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4363
                                                                                                                                                                                                            Entropy (8bit):4.488178323118905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OOmQnFMQrggI8FYJWMw57WAFkoG1DluahThxhHf:dmQn2Qrv2JWMA7NM1Dld33/
                                                                                                                                                                                                            MD5:47FFE043E0AF3333F8D964E19CC18633
                                                                                                                                                                                                            SHA1:5D7A6DC6A430D2B6C97A563FF8F11A5867F30F50
                                                                                                                                                                                                            SHA-256:58BA4FE2B016DEAD9252075D3B29E2BCF46D1A0CE4EDEFEB56E259ED425A3D20
                                                                                                                                                                                                            SHA-512:0881DCB6C14FFA89D58FEA86583E5BB8470C8A26C39E3F2F1AF0E5D5EA0321BF0A497E20F265E0DDF6A8B2901A99432F5DC5E56D5CAC3B86FB882D52826DEE58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tdbcpostgres.tcl --.#.#.Class definitions and Tcl-level methods for the tdbc::postgres bridge..#.# Copyright (c) 2009 by Slawomir Cygan.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.#------------------------------------------------------------------------------..package require tdbc..::namespace eval ::tdbc::mypostgres {.. namespace export connection datasources drivers..}...#------------------------------------------------------------------------------.#.# tdbc::postgres::connection --.#.#.Class representing a connection to a Postgres database..#.#-------------------------------------------------------------------------------..::oo::class create ::tdbc::postgres::connection {.. superclass ::tdbc::connection.. # The constructor is written in C. It takes alternating keywords. # and values pairs as its arguments. (See the manual page for the. # available options.).. # The 'statem
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154346
                                                                                                                                                                                                            Entropy (8bit):5.6021114119905375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:SIe2QLXG7HnP7S+SzteyNx0G0K0770uyV7mh:SX2QL6HnP7S+SJbN0iVmh
                                                                                                                                                                                                            MD5:658E3EEC707DA23A716C5E745302BD8B
                                                                                                                                                                                                            SHA1:5E6F6B227796F5E65D6B711853B11A5C3AC168BE
                                                                                                                                                                                                            SHA-256:FFBAB62B252BFFC3D22F6ED48337C4BBE2251A87EFE2A340DCBC03FC77980BCD
                                                                                                                                                                                                            SHA-512:35D5D39E3EA8B57964B43A17D2050C0C4EA6003BE7665C162FA374C83490DFDB6BB985EDB27E88709E50D219E8E2E6F866CC9D4005E4E1779B0BCC1A9BE43EBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...H..e..........& ...*.^..........0..........-..........................................`... .........................................X.......................\...............................................(...................p................................text...x].......^..................`..`.data... ....p.......d..............@....rdata..@........ ...f..............@..@.pdata..\...........................@..@.xdata..............................@..@.bss.....................................edata..X...........................@..@.idata..............................@....CRT....X...........................@....tls................................@....reloc..............................@..B/4........... ......................@..B/19..........0......................@..B/31.....p............H..............@..B/45..... ............f..............@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                                            Entropy (8bit):4.727177329300038
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iJ11Gby9Dbyh4lYUQ+pBCBIBAm9kbMlYUQ+pBCBIBVg:0ZBlrBkIMMlrBkI4
                                                                                                                                                                                                            MD5:09E0CED70FD2487F0C94CDEE0EFF7082
                                                                                                                                                                                                            SHA1:1505A8BAD7A58F12A7CA49C9367228E42293BC4E
                                                                                                                                                                                                            SHA-256:101C64032A5B30449DFD863ADD5CB8ECF092C402D655652F6DF5714652148879
                                                                                                                                                                                                            SHA-512:1FA38A163FB87E9B92B9D5C684C51A3AF8F27578A1FDB69EAF529F11EA27C9040897BCED4ED861C1C2D019E41EDB38A845B4C345369B72F0D0CEB51AC1F53950
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Index file to load the TDBC Postgres package...if {![package vsatisfies [package provide Tcl] 8.6-]} {. return.}.if {[package vsatisfies [package provide Tcl] 9.0-]} {. package ifneeded tdbc::postgres 1.1.5 \.. "[list source [file join $dir tdbcpostgres.tcl]]\;\.. [list load [file join $dir tcl9tdbcpostgres115.dll] [string totitle tdbcpostgres]]".} else {. package ifneeded tdbc::postgres 1.1.5 \.. "[list source [file join $dir tdbcpostgres.tcl]]\;\.. [list load [file join $dir tdbcpostgres115.dll] [string totitle tdbcpostgres]]".}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2390
                                                                                                                                                                                                            Entropy (8bit):4.966701000772456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bA6K1Z78u0X/haVx3PPSZzdSmyQh81rcJoW9rNxceb4lJY+q:bA6gZ78u0XJaXszdF81rMFfceb4vq
                                                                                                                                                                                                            MD5:079048250A4A1A613E013B6DB27A3C7D
                                                                                                                                                                                                            SHA1:706580F7EAE1A744B875BF5CAA6838CCB999AD35
                                                                                                                                                                                                            SHA-256:9F1B0B470C27496A280FF79901FE042B9E391DF855E767BBAEA26251DD2323A7
                                                                                                                                                                                                            SHA-512:04238E5373839A1E9277E892A483136539EBB93204816B6E75DD1D3550E34B58A49D0AA54C7D49F7F211F4AA7952B5F6343BB36F9FEAC335757F69C7AD957F59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# -*- tcl -*-.# Tcl package index file, version 1.1.#..if {![package vsatisfies [package provide Tcl] 8.4]} {. # Pre-8.4 Tcl interps we dont support at all. Bye!. # 9.0+ Tcl interps are only supported on 32-bit platforms.. if {![package vsatisfies [package provide Tcl] 9.0].. || ($::tcl_platform(pointerSize) != 4)} {..return. }.}..# All Tcl 8.4+ interps can [load] Thread 2.8.8.#.# For interps that are not thread-enabled, we still call [package ifneeded]..# This is contrary to the usual convention, but is a good idea because we.# cannot imagine any other version of Thread that might succeed in a.# thread-disabled interp. There's nothing to gain by yielding to other.# competing callers of [package ifneeded Thread]. On the other hand,.# deferring the error has the advantage that a script calling.# [package require Thread] in a thread-disabled interp gets an error message.# about a thread-disabled interp, instead of the message.# "can't find package Thread"...package ifne
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):201005
                                                                                                                                                                                                            Entropy (8bit):5.830856568185549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:EFmB9HJHqme3W+YU9dQwqQPWrOMzBxe20M0/quRjJE8dhx:EFck3rYWQ8WHeFJE8dhx
                                                                                                                                                                                                            MD5:887E07A813386D44C88218FCC8098E8C
                                                                                                                                                                                                            SHA1:DA16802367646B54D61107848B0BAB4912C24894
                                                                                                                                                                                                            SHA-256:80E14F466CB8779325EE11251DF72D4C6721DC37FFD900F28AD8011253671B17
                                                                                                                                                                                                            SHA-512:7A4BE258156211C3CC2167A9E8E9B2C9F549B5780CEB1BAE453752B3C883E3657619803C5890734A6D3D2D7B51A0057DA23E2E521681FA694F3CDE41F3039E6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...O..e.f........& ...*.....@......0.........!..............................@.......i....`... .........................................L....................@..H............................................/..(....................................................text...8...........................`..`.data...............................@....rdata....... ......................@..@.pdata..H....@......................@..@.xdata.......P.......(..............@..@.bss.........`...........................edata..L............4..............@..@.idata...............6..............@....CRT....X............@..............@....tls.................B..............@....reloc...............D..............@..B/4...................F..............@..B/19.....U............J..............@..B/31.....7...........................@..B/45.................................@..B/57.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29569
                                                                                                                                                                                                            Entropy (8bit):4.05238390193031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f98oS2gZidul1jGG3w45PqbV6B5naBHkTnIww:18oS2gZidul1jGG3L5P+gBwBHkTnIww
                                                                                                                                                                                                            MD5:086F1613307DC98D5F27CA2257ECD64D
                                                                                                                                                                                                            SHA1:4F3E715CA396D1DA0F5B86113BF6AC89C7C17370
                                                                                                                                                                                                            SHA-256:941F82015C26B54292AFDDB58764FBD106DF4B43E7746931063480533C8FD112
                                                                                                                                                                                                            SHA-512:5CCCDBAF220079C20F7A13ABE16D73C4DE65C1301A554475E048107D5E9D57BC49DDF06A449A9009436CBDFC81A0BA8377A0D4AC53FBC65A635555A0A5F67077
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# ttrace.tcl --.#.# Copyright (C) 2003 Zoran Vasiljevic, Archiware GmbH. All Rights Reserved..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..# ----------------------------------------------------------------------------.#.# User level commands:.#.# ttrace::eval top-level wrapper (ttrace-savvy eval).# ttrace::enable activates registered Tcl command traces.# ttrace::disable terminates tracing of Tcl commands.# ttrace::isenabled returns true if ttrace is enabled.# ttrace::cleanup bring the interp to a pristine state.# ttrace::update update interp to the latest trace epoch.# ttrace::config setup some configuration options.# ttrace::getscript returns a script for initializing interps.#.# Commands used for/from trace callbacks:.#.# ttrace::atenable register callback to be done at trace enable.# ttrace::atdisable regis
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):275
                                                                                                                                                                                                            Entropy (8bit):3.8140822622567194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HeA4Y634hBSA9x5AdDdRxdDdRxdDdRaAdDdRxdDdRxdDdRaAdDdRxdDdRV:HeH9IhCBhBhB5BhBhB5BhBX
                                                                                                                                                                                                            MD5:2D5D17B53D2211CCC9B0B2DD9546A7F8
                                                                                                                                                                                                            SHA1:CCCA589A1C0CE30017FC6AB78D5DB55A1D5DCB69
                                                                                                                                                                                                            SHA-256:A1A6CF0CA4D94FEA1E7DB4C7F6FD40A58B312E1DE34CCBD582038DEFCB3027E2
                                                                                                                                                                                                            SHA-512:D9BB5874701E814D29335A0CA5F90E0F56D845F100B95ECB3973A7808E46945DAFC760550D3F06BA81BEF8C439A1E810C80ADA0B23B9207E617773051EF50371
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define grey_width 16.#define grey_height 16.static char grey_bits[] = {. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44,. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44,. 0x11, 0x11, 0x44, 0x44, 0x11, 0x11, 0x44, 0x44};.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1889
                                                                                                                                                                                                            Entropy (8bit):3.0189941426046545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:MiFlMPgBnGA7vsUrCk4LZfydFpwcy1wrruomWtGmZbX:3ggBnGA74Ll2y1t3mZbX
                                                                                                                                                                                                            MD5:1D99D624AC1AF295F1529C8857439D36
                                                                                                                                                                                                            SHA1:E67C3A8898448F59B8BB125B1C5C7BB41CEB01D4
                                                                                                                                                                                                            SHA-256:741C936C628F6B0DD9295FEC63F8D3BAEC6D529A1E9DCD7398680AAA284755DD
                                                                                                                                                                                                            SHA-512:DC41A5430D58F64A33441C6F2D46905CFC240685444DABA72314F51E40EABE090358597D189882C11EE34105ECF0FF5ECC15887BD8CDA37259CD7E3DF193225B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define noletters_width 48.#define noletters_height 48.static char noletters_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x1f, 0x00, 0x00,. 0x00, 0x00, 0xff, 0xff, 0x01, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xf0, 0x0f, 0xe0, 0x1f, 0x00, 0x00, 0xfc, 0x01, 0x00, 0x7f, 0x00,. 0x00, 0x3e, 0x00, 0x00, 0xf8, 0x00, 0x00, 0x1f, 0x00, 0x00, 0xf0, 0x01,. 0x80, 0x07, 0x00, 0x00, 0xc0, 0x03, 0xc0, 0x03, 0x00, 0x00, 0xe0, 0x07,. 0xe0, 0x01, 0x00, 0x00, 0xf0, 0x0f, 0xe0, 0x00, 0x00, 0x00, 0x78, 0x0e,. 0xf0, 0x00, 0x00, 0x00, 0x3c, 0x1e, 0x70, 0x00, 0x00, 0x00, 0x1e, 0x1c,. 0x38, 0x00, 0x00, 0x00, 0x0f, 0x38, 0x38, 0x00, 0x00, 0x80, 0x07, 0x38,. 0x3c, 0xfc, 0xff, 0xff, 0x7f, 0x78, 0x1c, 0x04, 0x00, 0xe0, 0x41, 0x70,. 0x1c, 0x04, 0x00, 0xf0, 0x40, 0x70, 0x1c, 0x74, 0x00, 0x78, 0x4e, 0x70,. 0x0e, 0x04, 0x00, 0x3c, 0x4a, 0xe0, 0x0e, 0x74, 0x03, 0x1e, 0x4a, 0xe0,. 0x0e, 0x04, 0x00, 0x0f, 0x4e, 0xe0, 0x0e, 0x04, 0x80, 0x07, 0x40, 0xe0,. 0x0e, 0x0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Netpbm image data, size = 256 x 256, rawbits, pixmap
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196623
                                                                                                                                                                                                            Entropy (8bit):6.174884800123863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:z8xfYZ2Vasi+bDh8vNJo9ZHXAUB76BouxvRV+zwevb9:zgVaD+bDh8LonXAUByFxvVevB
                                                                                                                                                                                                            MD5:63890ED702E99F27B50BAD505DD81D0E
                                                                                                                                                                                                            SHA1:C0BCEBBD7198E55822BE80F862308C67449F92BF
                                                                                                                                                                                                            SHA-256:786F29B88771E439187DD2E86AD4D255DD185E0C1EA3F8C37D21770FD1DF253A
                                                                                                                                                                                                            SHA-512:7030AE1A5CA6A4E929950EEC0A70C41A14D24231CEC1573B6F24D10E5A728A96C25A164877063DF10AC18ABC605699018445A7339FEADF8B4B910F60D2FF047D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:P6.256 256.255..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 87a, 320 x 200
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6343
                                                                                                                                                                                                            Entropy (8bit):7.60421228624189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EeSDPfecM7mHVhEje/tL6qaOdROJ3NZq7wtZ2aGIFD:rGfPV+iL6qa5c7wm4D
                                                                                                                                                                                                            MD5:4D10E3A9B9C5CC5AB490962AFA9BFE6C
                                                                                                                                                                                                            SHA1:59609B8A8F221D3FC1CB58D3BF5C7E58104E3FDB
                                                                                                                                                                                                            SHA-256:C2DA473E55D8317BD1F983638ADB729BFF1461DE590D76F99D8B3430C71E0F6E
                                                                                                                                                                                                            SHA-512:FBE2B0C4E8FE413E840884E706D13764218677E0249EAFA25252C2045F5F17ED69B98E6C0D49F55E3E7EC382FDE388A9EC785423FB6D5A35B47726288AF39AD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF87a@..........I$..I....mI.m..m$.......m..m..I.........m$.........$...mIIm.$m....m$.....mI$...$m...I.$I...mI$..mmI..II.$$.....mm.....I$.$..$.....I.m$$.II......I..I.I...mm..m......mm.$$m....$...m....m.............m.$mm.....II$ImI..I..m.....$I............$..I..m$.mII.I..mm..mm.m.....$.....I$........I.I..I$$.m$$.$I.m..m..m..m..m......m........mI.$..m....Im.m....$.$$.I$$.$$I$$m$II$mm$m.$.m$..I.$I$II$.I$.II.IIIIm$ImII..I..mm$mmImm.m.Im.....Im.I.m..m..I....m..m...m........$I.I..I$.....$..I........................................................................................................................................................................................................................................................................,....@...@......H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*].....&H.@....W.J.....1.P..`....PL.t.... .\...A..."..;._.*...Kx.....Sl.WG........V...E.j7....&t8.....o8.`...../..;'.Y.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1883
                                                                                                                                                                                                            Entropy (8bit):2.765005219702847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HeyOTMD2vUdoAepgL8RRgLeTH/xYpi8G3Lihj:GMDFSkL8cLe7xYpisN
                                                                                                                                                                                                            MD5:00ED12C39D1312612779D3194A8FBFA1
                                                                                                                                                                                                            SHA1:FC4E88BD05DA56A8A464E117D8C6FDB6626360C8
                                                                                                                                                                                                            SHA-256:73C825A802DB366BEEDC038BBE944F61F8BBE540BAB8720CB568306E4CEE5195
                                                                                                                                                                                                            SHA-512:22298C191BBCD3F947205E39B68E91A6261EC226BEEB8A19778A2854292BFC8242B99042E04AC0683A8977C62FC913C8A1643F563BEBD14445D842C5DACA9A44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define letters_width 48.#define letters_height 48.static char letters_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,. 0x00, 0xfe, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x02, 0x00, 0x00, 0x00, 0x20,. 0x00, 0xfa, 0x00, 0x00, 0x00, 0x2e, 0x00, 0x02, 0x00, 0x00, 0x00, 0x2a,. 0x00, 0x3a, 0x00, 0x00, 0x00, 0x2a, 0x00, 0x02, 0x00, 0x00, 0x00, 0x2e,. 0xe0, 0xff, 0xff, 0xff, 0xff, 0x21, 0x20, 0x00, 0x00, 0x00, 0x00, 0x21,. 0xa0, 0x03, 0x00, 0x00, 0x70, 0x21, 0x20, 0x00, 0x00, 0x00, 0x50, 0x21,. 0xa0, 0x1f, 0x00, 0x00, 0x50, 0x21, 0x20, 0x00, 0x00, 0x00, 0x70, 0x21,. 0xfe, 0xff, 0xff, 0xff, 0x0f, 0x21, 0x02, 0x00, 0x00, 0x00, 0x08, 0x21,. 0xfa, 0x01, 0x00, 0x80, 0x0b, 0x21, 0x02, 0x00, 0x00, 0x80, 0x0a, 0x21,. 0xba, 0x01, 0x0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 320 x 200
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51559
                                                                                                                                                                                                            Entropy (8bit):7.786249867568159
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Qa9/o4hA16E/t15bqjc6EHToAQJOFuRVwOZhuI:QsA4h3yt1Uj5EHUAQJ8uMAZ
                                                                                                                                                                                                            MD5:A6FDDC46ECB58230BD94DD22F2CA56B8
                                                                                                                                                                                                            SHA1:8DD8CEFD6413F59C0339593447BE43857BABCCE4
                                                                                                                                                                                                            SHA-256:BF29C94949F125A04FEE6BDF93BA8F358F26E9E39AA7A4977466834B3133FCB7
                                                                                                                                                                                                            SHA-512:43E22E78FFBB8DEA92A7128B0DED9B217EE7B5006555A4C6450A93776DC6E0135CC99D127362C28113BBF768E2C1A7743659744C3CDA3CB44E058CAFA2E8A6B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89a@................................................................. .. .. .. .. .. .. . ..(. (( 00(88(88(@80@@0@H0@H8@80H@0HH0H88H@8HH8HP8HX8HH@HP@HX@H`@H80P@0P88P@8PH8PP8P@@PH@PP@PX@P`@PPHPXHP`HPhHP88X@8XH8XP8X@@XH@XP@XX@XHHXPHXXHX`HXhHXXPX`PXhPXpPXhXX@@`H@`P@`HH`PH`XH``H`PP`XP``P`hP`pP``X`hX`pX`xX`p``x``H@hHHhPHhXHh`HhPPhXPh`PhhPhpPhXXh`XhhXhpXhxXhh`hp`hx`h.`hxhh.hh.hhPPpXPp`PpXXp`XphXppXph`pp`px`p.`pphpxhp.hp.hp.hp.pp.pp.pp.pp.xp.xpPPxXXx`XxhXxh`xp`xx`xphxxhx.hx.hxxpx.px.px.px.px.xx.xx.xx.xx..x..x..x..xh`.ph.xh.xp..p..p..x..x..x..x..x.............................x..x..x........................................................................................................................................................................................!.......,....@........0X@.......4@..B...:<. .....D|H.AC..+~l8`c....D.."G...Z. ......X....../...s..+Z......_.x.....S`Uy.....0H|..3............P..6gN.....0.....&.....].v......]..t:F.6m..o..&lA.e..0\H...h.i1D...C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2341
                                                                                                                                                                                                            Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                            MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                            SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                            SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                            SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1880
                                                                                                                                                                                                            Entropy (8bit):3.1723364661245337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DfCbsiV5TiKwUcvvaYKgKrgKV/gKiBgKhBgKhBgKwgKAgK1:DqbTidUcHbKgsgegxgggggTgTg6
                                                                                                                                                                                                            MD5:59738D533223C79AF81EB929BFF19B02
                                                                                                                                                                                                            SHA1:3A2FA6D6145A0BD4D3A269415EFF8C137F69F6B6
                                                                                                                                                                                                            SHA-256:6E31DE3423EC63534C36ADCBF1C9872FAB21C5C2999511505F7321FC794CB7EC
                                                                                                                                                                                                            SHA-512:6407891FB40118984744719D1B2FABDE68586010DDDC8CFB4FE84342230100F8D73583ABA4BD493CC2A36B4EE3267B197B337BC1BFD898D907961ED5A49AD578
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define flagup_width 48.#define flagup_height 48.static char flagup_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x7f, 0x00,. 0x00, 0x00, 0x00, 0xe0, 0x7f, 0x00, 0x00, 0x00, 0x00, 0xef, 0x6a, 0x00,. 0x00, 0x00, 0xc0, 0x7b, 0x75, 0x00, 0x00, 0x00, 0xe0, 0xe0, 0x6a, 0x00,. 0x00, 0x00, 0x30, 0x60, 0x75, 0x00, 0x00, 0x00, 0x18, 0xe0, 0x7f, 0x00,. 0x00, 0x00, 0x0c, 0xe0, 0x7f, 0x00, 0x00, 0x00, 0x06, 0xe0, 0x04, 0x00,. 0x00, 0x00, 0x03, 0xe0, 0x04, 0x00, 0x00, 0x80, 0x01, 0xe0, 0x06, 0x00,. 0x00, 0xc0, 0x1f, 0xe0, 0x07, 0x00, 0x00, 0xe0, 0x7f, 0xe0, 0x07, 0x00,. 0x00, 0x70, 0xe0, 0xe0, 0x05, 0x00, 0x00, 0x38, 0x80, 0xe1, 0x04, 0x00,. 0x00, 0x18, 0x80, 0xf1, 0x04, 0x00, 0x00, 0x0c, 0x00, 0xfb, 0x04, 0x00,. 0x00, 0x0c, 0x00, 0xff, 0x04, 0x00, 0x00, 0x86, 0x1f, 0xee, 0x04, 0x00,. 0x00, 0x06, 0x06, 0xe6, 0x04, 0x00, 0x00, 0x06, 0x00, 0xe6, 0x04, 0x00,. 0x00, 0x06, 0x00, 0xe6, 0x04, 0x00, 0x00, 0x06, 0x00, 0x66, 0x04, 0x00,. 0x7f, 0x56, 0x52,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1886
                                                                                                                                                                                                            Entropy (8bit):2.9635499077219185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HeBIaLwMkAXnkwBL/vM6Ek4LSaaSIrmWXTvaeLmdqZV:HMkAXnLUHSah+mWNLn
                                                                                                                                                                                                            MD5:58780D97D475DEDA11002487DB440A9F
                                                                                                                                                                                                            SHA1:608D3A69F4559A1DBA07E17FF1C2AC91E0E51B75
                                                                                                                                                                                                            SHA-256:13EA2A1169BAE3A517804C7DCC2F106AC3B29B0ADE5197D6546A9C8CF486E967
                                                                                                                                                                                                            SHA-512:8E9F34551C6635A6321E3ADB1969E21E8AC373D546AAD54DE448E1B4166EC375A213E7112B47784D5AF6E66FB4AE07555DFAF3CBC8EB48212B7D85425678B677
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define flagdown_width 48.#define flagdown_height 48.static char flagdown_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x1e, 0x00, 0x00,. 0x00, 0x00, 0x80, 0x7f, 0x00, 0x00, 0x00, 0x00, 0xe0, 0xe1, 0x00, 0x00,. 0x00, 0x00, 0x70, 0x80, 0x01, 0x00, 0x00, 0x00, 0x18, 0x00, 0x03, 0x00,. 0x00, 0x00, 0x0c, 0x00, 0x03, 0x00, 0x00, 0x00, 0x06, 0x00, 0x06, 0x04,. 0x00, 0x00, 0x03, 0x00, 0x06, 0x06, 0x00, 0x80, 0x01, 0x00, 0x06, 0x07,. 0x00, 0xc0, 0x1f, 0x00, 0x87, 0x07, 0x00, 0xe0, 0x7f, 0x80, 0xc7, 0x07,. 0x00, 0x70, 0xe0, 0xc0, 0xe5, 0x07, 0x00, 0x38, 0x80, 0xe1, 0x74, 0x07,. 0x00, 0x18, 0x80, 0x71, 0x3c, 0x07, 0x00, 0x0c, 0x00, 0x3b, 0x1e, 0x03,. 0x00, 0x0c, 0x00, 0x1f, 0x0f, 0x00, 0x00, 0x86, 0x1f, 0x8e, 0x07, 0x00,. 0x00, 0x06, 0x06, 0xc6, 0x05, 0x00, 0x00, 0x06, 0x00, 0xc6, 0x05, 0x00,. 0x00, 0x06, 0x00, 0xc6, 0x04, 0x00, 0x00, 0x06, 0x00, 0x06, 0x04, 0x00,. 0x7f, 0x06,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PNG image data, 142 x 181, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54257
                                                                                                                                                                                                            Entropy (8bit):7.991045559202111
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:PydSJF70wHfDRh+IEInwOY8MzOijsoneFSi4L:6dSJZ/t1EvOLuOijs7Fw
                                                                                                                                                                                                            MD5:FE7DC3E7562C55EFDBC7B18DB0924D26
                                                                                                                                                                                                            SHA1:AD5C5F68C5C384FB29316406CFDD56F33F85F1D1
                                                                                                                                                                                                            SHA-256:A2FE354DFCB09B9EEB488128F4AC0B498766FAF4A8BECF65BBCD779BDB9C4C8F
                                                                                                                                                                                                            SHA-512:DF0F56B6F8C457A295A88B9051E1197C7B4B41F7C11C8845CAEB00ED354A24BE1FEA61BD7F51F6D4A33930A60699FEFD1CCDC602AD3BC123C5A44B4035B33108
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............."P1...FiCCPICC Profile..x..XwT.K..Y...Y@..%g.Er.KNJPrfIK... A$......H...*.. &@ET. AD.7.z...;...^.....UUOW...............!..Z.c..1.7......F... Mss.L...s.f.mD.h._H.&.........f...A....#.A...M.n...0...x...6..aL.u.......q...Q.5.d.xw.<..y...{....D...n.0.............nA!.../........<...3l...Y.....m...G&.....@m.?.U.......r... j-.H'..V..].`'goo....N..$..t......s...........[....1.. ..C...$.HK.Z.".:./.&:y.O.4.".tvg...jn:.7L3....@......K..b.."..Ve.e...N.......)G;T6...4*5'.Yup.)z..?..N...MV.0....R.!...p.'.....Z.wO...p.tet.v..x.....S.........L....$(...;D.G.FeE_.i..{.?sj3..Q..r.i..Y..l*[....iw.K2..;gje.e.e..i....~Q).2.M~u...H.X.B..e.R..+.e../_..0..\..~...z.FMMt..M.['..6..h.j.Cvg.i.....5.../.v....}...~..!.I.......C.G.....'.^.>t...).........f...m.h......:Z..oLzl...g..E..xW9.;!9.<..>..G..Z>%N.>3|~.%.....Y..o.s.s....i.......i,m,7...J...._.....>.g.f..V.v.N.n......%...#...".I....C)..^...E1.....g....8.9...1..|....}...E.E[.)%.%
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8157
                                                                                                                                                                                                            Entropy (8bit):7.960029137514831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DSCoSoCHQMi16X2zMoUT8nho10l/fOq8kQYIbVp5o7CM8:24omiX0T8nho10lHykFn8
                                                                                                                                                                                                            MD5:D0312D9A617BA1214FD3EDCE5EC5DA53
                                                                                                                                                                                                            SHA1:08EF134A380513E3FF08A177D86F980E2C3E531B
                                                                                                                                                                                                            SHA-256:9BF8D96016039D7FDB2FFC506743724636A70ED5925199AAB64CA20820963BDE
                                                                                                                                                                                                            SHA-512:3C37C3A8603BE0A32AE0721F439B716B9D427D83D08BD8C25BA289D3DCA8F1EBFA5283543E19555B22DB6CBDCE3798FD77B288A19EA3504B50E4C97C13B6674B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P............bKGD..............pHYs.................tIME.....'(.I......iTXtComment.....Created with GIMPd.e....AIDATx..Y.$.}.....n}.}V.p..2.p.E..).Jdm.eQ...N..8.I.#/.....8..8.c(.b..-.(..8").g....}..vWw..a..`'...G.r..n4......sN.......................S........?.@.8.~_.T~.s.o.....+.8.2IA.G.=...SO=7Y...d.M.IL.nv.,KH..a,"k"..%.m./.!J.tmQ5..7.Vz.V5./^.Y..F5.!G2......MHi.!....Z.rD..X........|>.-.'|..... .....F*E.=.Ej5....4;.....F*......4..?U.o|.....H)2v(.0].WV;o.~.;/..?.Z7s@...("....\..o..oc...X..k.$...g~o..._LO."....F%.../.V$.$.B...:.u.....&P.$.I@...KDZ...@..z....(.$1g..raa.......4.+...jl.....V.F...+..V....b...........l7..'......6..CS.nB..xf..6R....$...C..\l8.Yjrt.HOZa"..H2".I...Y....M|Ifv.0.L.[Py..*......_}.o..$I....U..(...F5....+Z.z..K.............=O.?z..?...z...#S...$H.$.~d.D.t........G,F"./n25.3S....07....R....X..l...R.;....3.vqe..)$.vK8q..G.\...1.bE..w..JqD. ...D.d!....z.KO...=0s.....]..].0!.. ....A^...,...m.n@..L....]..#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                            Entropy (8bit):4.0572687974911705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HeA2SM6326BSHxy9zkvLJuwAdbtdmdhdLJEWJvUIY9nT:HeHSpG6cr1uwsKJjM
                                                                                                                                                                                                            MD5:47458D2A0009C326F24A100B4E03AD8A
                                                                                                                                                                                                            SHA1:7B24C26ED39EA62949537CE0F282C0237F124F03
                                                                                                                                                                                                            SHA-256:8006C9CDBB7AAB7E1C0B48289FFF41437E3E730F9822FC8E72ACB22EF6BC5808
                                                                                                                                                                                                            SHA-512:091DE01A63C459433A3FBDAEF9F615675EF6B5D032B4A4904E3590898755FB812FBBB5CA6DF52B0CD226A088B642634D6A657664DA2E76E3FCB0CCF4A2CC1207
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#define foo_width 16.#define foo_height 16.static char foo_bits[] = {. 0x60, 0x06, 0x90, 0x09, 0x90, 0x09, 0xb0, 0x0d, 0x4e, 0x72, 0x49, 0x92,. 0x71, 0x8e, 0x8e, 0x71, 0x8e, 0x71, 0x71, 0x8e, 0x49, 0x92, 0x4e, 0x72,. 0xb0, 0x0d, 0x90, 0x09, 0x90, 0x09, 0x60, 0x06};.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4403
                                                                                                                                                                                                            Entropy (8bit):4.787341935754395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BOSxvcqBSVop5HTWW6dk6x3zqgben3FUCDx+TrdDGsYo8HAuCVpzJlO9:BO7qPXiZdAHdWY47G
                                                                                                                                                                                                            MD5:7924170DDDEFC4CF2F24B7E72243FE88
                                                                                                                                                                                                            SHA1:223F5467ADC73CAD40E29A1A468DD899A9B83284
                                                                                                                                                                                                            SHA-256:7716EA5F9FCF0FF244012666654E92578D1679BF5DD762A439B9F9A5BE21467F
                                                                                                                                                                                                            SHA-512:6AE176340C8255D1D998D2E51F9DE130E3A22857D7D1D8BF1CCD0A3BB64C9F610FDD3897C4F8A9442C870E858A413CBF8687DEB508563C6F4427E7D483E37AD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# search.tcl --.#.# This demonstration script creates a collection of widgets that.# allow you to load a file into a text widget, then perform searches.# on that file...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# textLoadFile --.# This procedure below loads a file into a text widget, discarding.# the previous contents of the widget. Tags for the old widget are.# not affected, however..#.# Arguments:.# w -..The window into which to load the file. Must be a.#..text widget..# file -.The name of the file to load. Must be readable...proc textLoadFile {w file} {. set f [open $file]. $w delete 1.0 end. while {![eof $f]} {..$w insert end [read $f 10000]. }. close $f.}..# textSearch --.# Search for all instances of a given string in a text widget and.# apply a given tag to each instance found..#.# Arguments:.# w -..The window in which to search. Must be a text widget..# string -.The string to search
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1411
                                                                                                                                                                                                            Entropy (8bit):4.769189578381273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:w14IryqXeVXeE6X2yvPbGlcBNwVKA/PjUCt1KxzyhzgQT1p8HpIYZHD9:YZryqXen6G2BNqKoPjUK86gQTUHmyD9
                                                                                                                                                                                                            MD5:39DD76CFBAD94B253E4625CF07DC6EC0
                                                                                                                                                                                                            SHA1:1D36E70DEC67FC89A9F77F21CBA2D784BFA79004
                                                                                                                                                                                                            SHA-256:E9B74C16AC87ED4BE29AF6D8411C5303FACCF3785C37E39441D30AA72798D8C3
                                                                                                                                                                                                            SHA-512:11D5D3C7DB7482D9BE7E29919C62A95BC2C6805106B88C26AA473C340BC330A1E41B760A304628442E239D74F6EF1EFD7AF7B09F49274E80D01FC9ED3EEE9B37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# bitmap.tcl --.#.# This demonstration script creates a toplevel window that displays.# all of Tk's built-in bitmaps...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# bitmapRow --.# Create a row of bitmap items in a window..#.# Arguments:.# w -..The window that is to contain the row..# args -.The names of one or more bitmaps, which will be displayed.#..in a new row across the bottom of w along with their.#..names...proc bitmapRow {w args} {. frame $w. pack $w -side top -fill both. set i 0. foreach bitmap $args {..frame $w.$i..pack $w.$i -side left -fill both -pady .25c -padx .25c..label $w.$i.bitmap -bitmap $bitmap..label $w.$i.label -text $bitmap -width 9..pack $w.$i.label $w.$i.bitmap -side bottom..incr i. }.}..set w .bitmap.catch {destroy $w}.toplevel $w.wm title $w "Bitmap Demonstration".wm iconname $w "bitmap".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "This
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (481)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                            Entropy (8bit):4.795726085495706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mZBGXez87xyIDTaP9q71JX1JN1Jq1JVpGf1vf611S1h:POYNZTgor5WhIfFfMsz
                                                                                                                                                                                                            MD5:0F894E47B4B0152B41EDEF766EAC1621
                                                                                                                                                                                                            SHA1:0891CAD656E637C4314BD080022F71757B8245F6
                                                                                                                                                                                                            SHA-256:D7E3D2E8A558D2AA58064F4EB39F4689566DD8FEE87A79267BE5E42B9FFDCCB4
                                                                                                                                                                                                            SHA-512:A219B77027136D124F3E033C9D7853C2E35EA84152AB1B32F817C4FF7BA2BD3EDBD7B9934EA5D81BF7E191817A95A1E397CFD0441ABE0CB2DEF949E5A7F9A6F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# icon.tcl --.#.# This demonstration script creates a toplevel window containing.# buttons that display bitmaps instead of text...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .icon.catch {destroy $w}.toplevel $w.wm title $w "Iconic Button Demonstration".wm iconname $w "icon".positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "This window shows three ways of using bitmaps or images in radiobuttons and checkbuttons. On the left are two radiobuttons, each of which displays a bitmap and an indicator. In the middle is a checkbutton that displays a different image depending on whether it is selected or not. On the right is a checkbutton that displays a single bitmap but changes its background color to indicate whether or not it is selected.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Main widget pro
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2267
                                                                                                                                                                                                            Entropy (8bit):5.097909341674822
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JlZuZcRTvy3DauG4+bHnr32s3eGw8YKxPiOXR3ojdS+mFf:JScFaz+bL3e8n3XR3ojdtOf
                                                                                                                                                                                                            MD5:C88F99DECEC11AFA967AD33D314F87FE
                                                                                                                                                                                                            SHA1:58769F631EB2C8DED0C274AB1D399085CC7AA845
                                                                                                                                                                                                            SHA-256:2CDE822B93CA16AE535C954B7DFE658B4AD10DF2A193628D1B358F1765E8B198
                                                                                                                                                                                                            SHA-512:4CD59971A2614891B2F0E24FD8A42A706AE10A2E54402D774E5DAA5F6A37DE186F1A45B1722A7C0174F9F80625B13D7C9F48FDB03A7DDBC6E6881F56537B5478
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This software is copyrighted by the Regents of the University of.California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState.Corporation, Apple Inc. and other parties. The following terms apply to.all files associated with the software unless explicitly disclaimed in.individual files...The authors hereby grant permission to use, copy, modify, distribute,.and license this software and its documentation for any purpose, provided.that existing copyright notices are retained in all copies and that this.notice is included verbatim in any distributions. No written agreement,.license, or royalty fee is required for any of the authorized uses..Modifications to this software may be copyrighted by their authors.and need not follow the licensing terms described here, provided that.the new terms are clearly indicated on the first page of each file where.they apply...IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY.FOR DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQ
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (438)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8110
                                                                                                                                                                                                            Entropy (8bit):5.011143913726671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mOWje2zcDOsWz7rgMQlTv7aP4rX2nPRX666d0/flfcXnHqzoXpq:mHeSgZJXKPRX666dE2ez
                                                                                                                                                                                                            MD5:7C9775439F5767F768744EC2271FEA6C
                                                                                                                                                                                                            SHA1:FAF47028DD6BB58C7423E71FE39798998C0F42D6
                                                                                                                                                                                                            SHA-256:85D14A2C7236BF5589EABA1D10DDCD069DD4E95771D53371A8A2DC02B15710F5
                                                                                                                                                                                                            SHA-512:AF779922F027B556106CFB51411205EDB07EE230387AFBCCDEA8DDB3DA8CA21A78427261B7FAA2F95ED0F256EDB59BD09C78E91E855AB5A3CC341982A6B2A385
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# arrow.tcl --.#.# This demonstration script creates a canvas widget that displays a.# large line with an arrowhead whose shape can be edited interactively...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# arrowSetup --.# This procedure regenerates all the text and graphics in the canvas.# window. It's called when the canvas is initially created, and also.# whenever any of the parameters of the arrow head are changed.# interactively..#.# Arguments:.# c -..Name of the canvas widget...proc arrowSetup c {. upvar #0 demo_arrowInfo v.. # Remember the current box, if there is one... set tags [$c gettags current]. if {$tags != ""} {..set cur [lindex $tags [lsearch -glob $tags box?]]. } else {..set cur "". }.. # Create the arrow and outline... $c delete all. eval {$c create line $v(x1) $v(y) $v(x2) $v(y) -arrow last \.. -width [expr {10*$v(width)}] -arrowshape [list \.. [expr {10*$v(a)}
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477
                                                                                                                                                                                                            Entropy (8bit):4.842708746044275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:pE1XeVXeL1KwhaFGKg1p8p1Q2RPoSBo+tqap19s9jxE6zT/iqyRFGH:mXem8ZExUpO2RPNe+tqaFkjxFzT/iq2M
                                                                                                                                                                                                            MD5:84FCF0091A550B08641EB9B4548C8A7B
                                                                                                                                                                                                            SHA1:B7198D6620B835790787C3C17A785E9DD6C0F841
                                                                                                                                                                                                            SHA-256:550A3D317E78263A0933F5DBDBA2E82AF4E930DC502DC4DF33C684F66FC84A02
                                                                                                                                                                                                            SHA-512:F8370D3FF31A1D48E9919188D1871D77F020DECED7679D310D8A029B58DEE6F6D4E9AB7F816E93EAE8F94D9FA8FBDFD8DFB60FEB774D6A4E7654070C5BB141A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# vscale.tcl --.#.# This demonstration script shows an example with a vertical scale...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .vscale.catch {destroy $w}.toplevel $w.wm title $w "Vertical Scale Demonstration".wm iconname $w "vscale".positionWindow $w..label $w.msg -font $font -wraplength 3.5i -justify left -text "An arrow and a vertical scale are displayed below. If you click or drag mouse button 1 in the scale, you can change the size of the arrow.".pack $w.msg -side top -padx .5c..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.frame -borderwidth 10.pack $w.frame..scale $w.frame.scale -orient vertical -length 284 -from 0 -to 250 \..-command "setHeight $w.frame.canvas" -tickinterval 50.canvas $w.frame.canvas -width 50 -height 50 -bd 0 -highlightthickness 0.$w.frame.canvas create polygon 0 0 1 1 2 2 -fill SeaGreen3 -tags poly.$w.frame.can
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511
                                                                                                                                                                                                            Entropy (8bit):4.703748473471738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:MlFIpWAipzyiCFzJQRnfg9J8Lg6YZedxQfNLbss4iA:MlFIRSzynJJQGpLZegf5ARr
                                                                                                                                                                                                            MD5:BF97F5CA8444C474BB8E8E4D5D0B7794
                                                                                                                                                                                                            SHA1:8F2906B0F136DECBD2996F2EE18A2E0E3977B876
                                                                                                                                                                                                            SHA-256:913357103891825AB4B7AEC76DC7C8185FA7860ED798B8D4D60B9CB97CCF6DA9
                                                                                                                                                                                                            SHA-512:0EDB75FEE17873715C43B583231E98171ADEAD6408C6C9D9633450620D01141496D9D90932885787ECD1A430711C97AD7A643D64396AC4DBD324A997CD28FEA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# hello --.# Simple Tk script to create a button that prints "Hello, world"..# Click on the button to terminate the program...package require Tk..# The first line below creates the button, and the second line.# asks the packer to shrink-wrap the application's main window.# around the button...button .hello -text "Hello, world" -command {. puts stdout "Hello, world"; destroy ..}.pack .hello..# Local Variables:.# mode: tcl.# End:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2351
                                                                                                                                                                                                            Entropy (8bit):4.894817989830847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:w24XeD8whYvt/l0QnTDnURhz441f26TYS2dhfX6shL4Ti228zuS/tjA:w24Oowh6oQnTzUR14Uf26TYSshfX6shj
                                                                                                                                                                                                            MD5:AC1FD0A1D1CE6E59EB123C1566869C2F
                                                                                                                                                                                                            SHA1:EDDD13F191C5C895B05C53DC5262560D32BC1C6A
                                                                                                                                                                                                            SHA-256:85E9F0A73D928E2FE0E833006929C2A3944B41A68C10B2C99B70D2188465C776
                                                                                                                                                                                                            SHA-512:929B1C772CD1CAD774DABFCD058349B4087BC5DBD0046D0B70FB1198EDAC26EDF32E048FE6A8342257657CCD5FC7396FAB238EB30EA248009D27BE7E0E856033
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# filebox.tcl --.#.# This demonstration script prompts the user to select a file...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .filebox.catch {destroy $w}.toplevel $w.wm title $w "File Selection Dialogs".wm iconname $w "filebox".positionWindow $w..ttk::frame $w._bg.place $w._bg -x 0 -y 0 -relwidth 1 -relheight 1..ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Enter a file name in the entry box or click on the \"Browse\" buttons to select a file name using the file selection dialog.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..foreach i {open save} {. set f [ttk::frame $w.$i]. ttk::label $f.lab -text "Select a file to $i: " -anchor e. ttk::entry $f.ent -width 20. ttk::button $f.but -text "Browse ..." -command "fileDialog $w $f.ent $i". pack $f.lab -side left. pack $f.ent -side left -expand
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (355)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5333
                                                                                                                                                                                                            Entropy (8bit):4.910103908401065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FhOYLhUB4JIhMN5T2vuvFGvyRvpGvXtvJVrmvqvmfbvavOfg7ptWS058WkgOKx58:FhOYhUB4JIhMHx5TqvgfHfg7ptz055k7
                                                                                                                                                                                                            MD5:C76BE18DE9A3714FFD70F892E8753811
                                                                                                                                                                                                            SHA1:E4FBFCF4BD99C1B8F23332215DDF12034F83A8EA
                                                                                                                                                                                                            SHA-256:0FE61EAAECB6311F44DFF90BBC58A3D8FE8D8A4C5BB6CA142151CD4747312BB5
                                                                                                                                                                                                            SHA-512:6CF1E3923DA01C1300A5ED8B3C3558E2369FFA1155923944BB9F63AFD90975724EB5FF8D49C5C9CCE945502C4E67782AD1F5904D9798181D9929FAA0B266F08E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ruler.tcl --.#.# This demonstration script creates a canvas widget that displays a ruler.# with tab stops that can be set, moved, and deleted...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# rulerMkTab --.# This procedure creates a new triangular polygon in a canvas to.# represent a tab stop..#.# Arguments:.# c -..The canvas window..# x, y -.Coordinates at which to create the tab stop...proc rulerMkTab {c x y} {. upvar #0 demo_rulerInfo v. set newTab [$c create polygon $x $y \.. [expr {$x+$v(size)}] [expr {$y+$v(size)}] \.. [expr {$x-$v(size)}] [expr {$y+$v(size)}]]. set fill [$c itemcget $newTab -outline]. $c itemconfigure $newTab -fill $fill -outline {}. set v(normalStyle) "-fill $fill". return $newTab.}..set w .ruler.catch {destroy $w}.toplevel $w.wm title $w "Ruler Demonstration".wm iconname $w "ruler".positionWindow $w.set c $w.c..label $w.msg -font $font -wraplength 5i -justify le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56664
                                                                                                                                                                                                            Entropy (8bit):5.069115781629103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Y2zGGarFZLIfGMqKjY3wCTvKOj1+mcptngVym61qBj7ZToqIX4J+5bnaVRX:Y2XarP4GrKjWvKm1+Jmn7nIfmVh
                                                                                                                                                                                                            MD5:A33315C9D2640CCE9E46B0EC83B2033A
                                                                                                                                                                                                            SHA1:89F9BC16870297343EA6C35E1E0E0B9D67A1D1A8
                                                                                                                                                                                                            SHA-256:F3ED9C356BD652CCFE31E14BA5DF39717838B35CE5A8ACBA509EAD329D582430
                                                                                                                                                                                                            SHA-512:0CFDFDE40E405DFD5D698A6A104199648BA7C9F29CFEDFDB75E21791517D7F511A09D8F8A36D9DA0139A53A7276AFA0392FCCE143097666D1C6360E1B774A072
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:##+#################################################################.#.# TkGoldberg.tcl.# by Keith Vetter, March 13, 2003.#.# "Man will always find a difficult means to perform a simple task".# Rube Goldberg.#.# Reproduced here with permission..#.##+#################################################################.#.# Keith Vetter 2003-03-21: this started out as a simple little program.# but was so much fun that it grew and grew. So I apologize about the.# size but I just couldn't resist sharing it..#.# This is a whizzlet that does a Rube Goldberg type animation, the.# design of which comes from an New Years e-card from IncrediMail..# That version had nice sound effects which I eschewed. On the other.# hand, that version was in black and white (actually dark blue and.# light blue) and this one is fully colorized..#.# One thing I learned from this project is that drawing filled complex.# objects on a canvas is really hard. More often than not I had to.# draw each item twice--once with t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (516)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4357
                                                                                                                                                                                                            Entropy (8bit):5.000993975579772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nAO9TjfXOHD9/c4hFbvDT2f2HjSt4A0JcP2onot:nAO9Tjwx/HHQQYnot
                                                                                                                                                                                                            MD5:4053AF34848A111C9E479A0229A9AAFA
                                                                                                                                                                                                            SHA1:74EC8BE7AE636BA4EECD541C6F3A0D79E69A2083
                                                                                                                                                                                                            SHA-256:0571C9BAFFE1595E9432DBB63BAC05EECBB9B07A07C5CEF0C3B448486BC3FD74
                                                                                                                                                                                                            SHA-512:B76922A6A777B90AFCAE55C77B01BB2C45EED8199BE268E0927E27CF5EC8E39FD5F0E07DD42E3FBF0B7074522C2233D7D464564B8163353CC20EDE29A14964E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mclist.tcl --.#.# This demonstration script creates a toplevel window containing a Ttk.# tree widget configured as a multi-column listbox...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .mclist.catch {destroy $w}.toplevel $w.wm title $w "Multi-Column List".wm iconname $w "mclist".positionWindow $w..## Explanatory text.ttk::label $w.msg -font $font -wraplength 4i -justify left -anchor n -padding {10 2 10 6} -text "Ttk is the new Tk themed widget set. One of the widgets it includes is a tree widget, which can be configured to display multiple columns of informational data without displaying the tree itself. This is a simple way to build a listbox that has multiple columns. Clicking on the heading for a column will sort the data by that column. You can also change the width of the columns by dragging the boundary between them.".pack $w.msg -fill x..## See Code / Dismiss.pack [addSeeDismiss $w.seeDismiss $w]
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1757
                                                                                                                                                                                                            Entropy (8bit):4.785897513344609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MlAY/5o/xNgUMuE8/G8Ud2vSGO0QkWBW8wQlnI5DSXqo1R:cVxoYUxVv7O0VWBWFQR+Sao/
                                                                                                                                                                                                            MD5:4D2C45750EFB0286F48E0BFF71F92977
                                                                                                                                                                                                            SHA1:2918078B6799B710528779844C35F304EC44ED85
                                                                                                                                                                                                            SHA-256:94CC98D07CDF57A9ED98C99CBFA8A271A76BE207FCDFBFBD7E8D040FFD13739B
                                                                                                                                                                                                            SHA-512:151F5A4E0A6E680F49F42AF337690850DB1CC098BAA1E1E9792E50F0EC528F4F2742B8C81E1856F900320794D4E87672FC36C6CCC1A18A6EFA8F489BDD9D83AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# browse --.# This script generates a directory browser, which lists the working.# directory and allows you to open files or subdirectories by.# double-clicking...package require Tk..# Create a scrollbar on the right side of the main window and a listbox.# on the left side...scrollbar .scroll -command ".list yview".pack .scroll -side right -fill y.listbox .list -yscroll ".scroll set" -relief sunken -width 20 -height 20 \..-setgrid yes.pack .list -side left -fill both -expand yes.wm minsize . 1 1..# The procedure below is invoked to open a browser on a given file; if the.# file is a directory then another instance of this program is invoked; if.# the file is a regular file then the Mx editor is invoked to display.# the file...set browseScript [file join [pwd] $argv0].proc browse {dir file} {. global env browseScript. if {[string compare $dir "."] != 0} {set file $dir/$file}. switch [file type $file] {.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (561)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3178
                                                                                                                                                                                                            Entropy (8bit):4.848714989240774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oOxsKyW6MGuwcf9P8CkZA2eIvJf875j/1qqKGCQq:oOxOFq8p67IvJfg/1qNVN
                                                                                                                                                                                                            MD5:841E878FF25FCA1C7CD283E8BA792E6A
                                                                                                                                                                                                            SHA1:17F02B50C613BD6A12C0F16369992263B5D17069
                                                                                                                                                                                                            SHA-256:24C847BED65DFB581779E9CEE5CE50D692AA4705E0243A19289B5D9000CB9493
                                                                                                                                                                                                            SHA-512:A0A52E150FA76FBE2AEF61A84855F3258FB3EA92FF380B6A54BDBB901B789EF5F0FBED7D566C1E0A9210E77F84F9DE67876EC53872706AC963B3E9B7FD60EDC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tree.tcl --.#.# This demonstration script creates a toplevel window containing a Ttk.# tree widget...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .tree.catch {destroy $w}.toplevel $w.wm title $w "Directory Browser".wm iconname $w "tree".positionWindow $w..## Explanatory text.ttk::label $w.msg -font $font -wraplength 4i -justify left -anchor n -padding {10 2 10 6} -text "Ttk is the new Tk themed widget set. One of the widgets it includes is a tree widget, which allows the user to browse a hierarchical data-set such as a filesystem. The tree widget not only allows for the tree part itself, but it also supports an arbitrary number of additional columns which can show additional data (in this case, the size of the files found in your filesystem). You can also change the width of the columns by dragging the boundary between them.".pack $w.msg -fill x..## See Code / Dismiss.pack [addSeeDismiss $w.seeDismiss $w
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (309)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3494
                                                                                                                                                                                                            Entropy (8bit):4.711853090041691
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:i1OQcT0NwZGDGM1udcmdyRG+5NNLaPkWt4EQMPdr2gh07:oOQcQNoGDH1fmWpVLWkWtIMPdrZh07
                                                                                                                                                                                                            MD5:3BCB7FB831422EB8AA126AA53123F246
                                                                                                                                                                                                            SHA1:07C21344041037CB00DE9BFCAA5F7BD46A6D2A38
                                                                                                                                                                                                            SHA-256:E15745E550E2E16194A4BF276D045BC9DF7B9C3BFAB52CEA861C37E33C6C7F36
                                                                                                                                                                                                            SHA-512:4BE34EDA03BD4568DBC8599A311C6142674A0B80C49B2F7CAFAA5C4E5DE84A10320B5C4F0B8BA78F438E3AC0F9852EC03A784BDAB4C4D59D28DEC64CFF91184A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# aniwave.tcl --.#.# This demonstration script illustrates how to adjust canvas item.# coordinates in a way that does something fairly similar to waveform.# display...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .aniwave.catch {destroy $w}.toplevel $w.wm title $w "Animated Wave Demonstration".wm iconname $w "aniwave".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration contains a canvas widget with a line item inside it. The animation routines work by adjusting the coordinates list of the line; a trace on a variable is used so updates to the variable result in a change of position of the line.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Create a canvas large enough to hold the wave. In fact, the wave.# sticks off both sides of the canvas to prevent visual glitches..pack [canvas
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):828
                                                                                                                                                                                                            Entropy (8bit):4.64394626222325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:zFabQERb9Lv/FMPwk+AERLZbiA3JWBBtSIFouSg9zP3sUbbb0mp:z14bN9MIk+dbD3JwBJ2s73Nbbb0m
                                                                                                                                                                                                            MD5:B04054132F5DDF02D3AE5D1FC3C3EA79
                                                                                                                                                                                                            SHA1:69206AB7BD9112ADB1B01BD2F0C9B2FD3F4BE5D8
                                                                                                                                                                                                            SHA-256:BFFD499E48895C06DF3F337C2F0F6FC788AE28F5DEA5640C3AD33E3FE792236B
                                                                                                                                                                                                            SHA-512:773CD1F53B4C771036F0E97D1DA215FE548F90AB8285FB2107D4D9BFA133E782283F8D3CAB60363FB842FFF767B4BFDFC8063333F013086D30F418CF4952B3A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# dialog2.tcl --.#.# This demonstration script creates a dialog box with a global grab...after idle {. .dialog2.msg configure -wraplength 4i.}.after 100 {. grab -global .dialog2.}.set i [tk_dialog .dialog2 "Dialog with global grab" {This dialog box uses a global grab. If you are using an X11 window manager you will be prevented from interacting with anything on your display until you invoke one of the buttons below. This is almost always a bad idea; don't use global grabs with X11 unless you're truly desperate. On macOS systems you will not be able to interact with any window belonging to this process, but interaction with other macOS Applications will still be possible.}\.warning 0 OK Cancel {Show Code}]..switch $i {. 0 {puts "You pressed OK"}. 1 {puts "You pressed Cancel"}. 2 {showCode .dialog2}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2048
                                                                                                                                                                                                            Entropy (8bit):4.798910994313144
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tL+sPhuXew8Txt2ngCVTI216WQUp8JlGpCoPQFjx0N2s:EOntt2npVTj6HUyGpDPh2s
                                                                                                                                                                                                            MD5:083B2A6B4C55C848BDA19E1FFAC8610B
                                                                                                                                                                                                            SHA1:51CA28EB59D84B658E63F730B13303F679097F22
                                                                                                                                                                                                            SHA-256:F1C50496D28520FA388CEAFF6802444423E9C84F5AF156653A493E61AE424F6E
                                                                                                                                                                                                            SHA-512:3196AE929A9DA8CBF639BD307960B61F164C63E3F3D3002E6ED42B8593FA42BBE0473BD552AF9F52A9313AB4AE1F6862EA92A0D9C228AB9F71B8D786538CA4F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# states.tcl --.#.# This demonstration script creates a listbox widget that displays.# the names of the 50 states in the United States of America...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .states.catch {destroy $w}.toplevel $w.wm title $w "Listbox Demonstration (50 states)".wm iconname $w "states".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "A listbox containing the 50 states is displayed below, along with a scrollbar. You can scan the list either using the scrollbar or by scanning. To scan, press button 2 in the widget and drag up or down.".pack $w.msg -side top..labelframe $w.justif -text Justification.foreach c {Left Center Right} {. set lower [string tolower $c]. radiobutton $w.justif.$lower -text $c -variable just \. -relief flat -value $lower -anchor w \. -command "$w.frame.list configure -justify \$just" \. -tristatevalue "multi".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4291
                                                                                                                                                                                                            Entropy (8bit):4.622766141147143
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hfkOSbCFKV9761CCkbAHJTI3SwkHJsLCITvnCotbyjPAOYxHt:hfkOSOKGmQJTI3gpshbnCotbybE/
                                                                                                                                                                                                            MD5:CDB94E76FB710DDF9EDFA18419976461
                                                                                                                                                                                                            SHA1:D4E7BE58E137EFC1DEAE66F09170C17F19360432
                                                                                                                                                                                                            SHA-256:F305492B662144C9AB1290ABA55F89D7A141EBF2095D4B44B03DCDDEDC0BE646
                                                                                                                                                                                                            SHA-512:F1D3FDF08017295A7D85223E59BA3A8EE15BBD914C5B8698504E5A7269EC4C3DD9C47EFC1049BA96ACE881643AEAF82DAAB0D580A97E194F9B9EC6671133EDCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# text.tcl --.#.# This demonstration script creates a text widget that describes.# the basic editing functions...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .text.catch {destroy $w}.toplevel $w.wm title $w "Text Demonstration - Basic Facilities".wm iconname $w "text".positionWindow $w..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w {} \..{ttk::button $w.buttons.fontchooser -command fontchooserToggle}].pack $btns -side bottom -fill x..text $w.text -yscrollcommand [list $w.scroll set] -setgrid 1 \..-height 30 -undo 1 -autosep 1.ttk::scrollbar $w.scroll -command [list $w.text yview].pack $w.scroll -side right -fill y.pack $w.text -expand yes -fill both..# TIP 324 Demo: [tk fontchooser].proc fontchooserToggle {} {. tk fontchooser [expr {[tk fontchooser configure -visible] ?. "hide" : "show"}].}.proc fontchooserVisibility {w} {. $w configure -text [expr {[tk fontchooser co
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2603
                                                                                                                                                                                                            Entropy (8bit):4.982407826675373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PvXe4EdyDr8rEUu+r8oz+iMTNyVp91gbUmOnVl0xdxbhQ/LBbq02RHMrCnU:HOMDr8rLu+QfLTN8VgTvxdiBbEKrCnU
                                                                                                                                                                                                            MD5:3C291ADFAB96F57F78F31111D69B555F
                                                                                                                                                                                                            SHA1:53C111C006AA1CCB7A15261BAC32036BE2E5646F
                                                                                                                                                                                                            SHA-256:73AD36D12AF2ABE01B8A41ABD451E84F1C21F172A3DDA2D58A981F2F6E10CB23
                                                                                                                                                                                                            SHA-512:6B5A578905BC033F6884A98C594643F9E501575F81609BAA5CB2A375DDA2771074117F422A4A652A68AB39D4F39440F64E04EE4837DFA6D63CA0D13723633A41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# puzzle.tcl --.#.# This demonstration script creates a 15-puzzle game using a collection.# of buttons...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# puzzleSwitch --.# This procedure is invoked when the user clicks on a particular button;.# if the button is next to the empty space, it moves the button into the.# empty space...proc puzzleSwitch {w num} {. global xpos ypos. if {(($ypos($num) >= ($ypos(space) - .01)).. && ($ypos($num) <= ($ypos(space) + .01)).. && ($xpos($num) >= ($xpos(space) - .26)).. && ($xpos($num) <= ($xpos(space) + .26))).. || (($xpos($num) >= ($xpos(space) - .01)).. && ($xpos($num) <= ($xpos(space) + .01)).. && ($ypos($num) >= ($ypos(space) - .26)).. && ($ypos($num) <= ($ypos(space) + .26)))} {..set tmp $xpos(space)..set xpos(space) $xpos($num)..set xpos($num) $tmp..set tmp $ypos(space)..set ypos(space) $ypos($num)..set ypos($num) $tmp..place $w.frame.$num -relx
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (577)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2752
                                                                                                                                                                                                            Entropy (8bit):4.780088069086321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4ZuXe38AHLXY73LT3JqnGwWUv5sDXSBO7OgOZ9ifd3aD4tE1ve4/Zdkcyt+6OcN:ZOMAHQLdnY5sTAO7OgOZ1D4yv9PkcytN
                                                                                                                                                                                                            MD5:5FD9DC02303F0F41A5BEBA9D0F0C980E
                                                                                                                                                                                                            SHA1:BCA2189FAE230A84B88A5D16791ECFFAAA453276
                                                                                                                                                                                                            SHA-256:1ACEADAA575B06D7679862503DA6CFC38DDC771B2132CAECE3DD22B85C8B658C
                                                                                                                                                                                                            SHA-512:A9F8F631F96EEE55C51D6935558A8ABB537D6D2C82E3BBA46A45DCAFAAE4209BE40BD15072533FCFBC73ECCAE8CFD9D718A8EBAB50B00A3BB59C15C9E7BC12EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# radio.tcl --.#.# This demonstration script creates a toplevel window containing.# several radiobutton widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .radio.catch {destroy $w}.toplevel $w.wm title $w "Radiobutton Demonstration".wm iconname $w "radio".positionWindow $w.label $w.msg -font $font -wraplength 5i -justify left -text "Three groups of radiobuttons are displayed below. If you click on a button then the button will become selected exclusively among all the buttons in its group. A Tcl variable is associated with each group to indicate which of the group's buttons is selected. When the 'Tristate' button is pressed, the radio buttons will display the tri-state mode. Selecting any radio button will return the buttons to their respective on/off state. Click the \"See Variables\" button to see the current values of the variables.".grid $w.msg -row 0 -column 0 -columnspan 3 -sticky nsew..## See
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4706
                                                                                                                                                                                                            Entropy (8bit):5.239605389205025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FsGOgFb/jAm2Tof4V4tn0BtbKwDzpRHjvGo4EIHJym+LRU5TnBkol:tOgFbN2kQOAtuSzDGo4EIHJKUTZ
                                                                                                                                                                                                            MD5:3A5C386B3AE3E072B273FB828560719C
                                                                                                                                                                                                            SHA1:116492490B7402D2E48BFA2423579DDF3BD719C9
                                                                                                                                                                                                            SHA-256:9CC51068807A95F87747E2751AB3EDAF7D0958FEABCE4184493E486EB303C263
                                                                                                                                                                                                            SHA-512:0615F955262E08B48674AD8D441377E3D22985A52FC483C079EEA48D8690051D40C7DC3132989829D30B4856E30D08F44D83E0845DCAAA769B81EE83F4C91E14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# unicodeout.tcl --.#.# This demonstration script shows how you can produce output (in label.# widgets) using many different alphabets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .unicodeout.catch {destroy $w}.toplevel $w.wm title $w "Unicode Label Demonstration".wm iconname $w "unicodeout".positionWindow $w..label $w.msg -font $font -wraplength 4i -anchor w -justify left \..-text "This is a sample of Tk's support for languages that use\..non-Western character sets. However, what you will actually see\..below depends largely on what character sets you have installed,\..and what you see for characters that are not present varies greatly\..between platforms as well. The strings are written in Tcl using\..UNICODE characters using the \\uXXXX escape so as to do so in a\..portable fashion.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5041
                                                                                                                                                                                                            Entropy (8bit):4.9777387196213345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:h3OzzUuzjTUt6FpF/HMA9YcDsqK3furQbDD8o93LSR3OeyyfvTlsE10tMKq10tM2:h3OzzUunI6FpFpbK3furQbDD8o93LSRW
                                                                                                                                                                                                            MD5:7E120A78DC3713C2D9AFC773CB0A6170
                                                                                                                                                                                                            SHA1:0648F34F5733D0BE6A171B15806285FC03E87CFA
                                                                                                                                                                                                            SHA-256:F25A288B5B681CC890C097B7662DB9B42A84B5F3DAFAD1009276510935325FDC
                                                                                                                                                                                                            SHA-512:F82DBF84844A10AE1C6DAEDFA4E3475F1CAD8F5953809E9E78A14B10117EAE6DCFC1914385C4F196B19DF3103E63FA3787AAA2684345727BCFF1528AB6D463FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cscroll.tcl --.#.# This demonstration script creates a simple canvas that can be.# scrolled in two dimensions...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .cscroll.catch {destroy $w}.toplevel $w.wm title $w "Scrollable Canvas Demonstration".wm iconname $w "cscroll".positionWindow $w.set c $w.c..label $w.msg -font $font -wraplength 4i -justify left -text "This window displays a canvas widget that can be scrolled either using the scrollbars or by dragging with button 2 in the canvas. If you click button 1 on one of the rectangles, its indices will be printed on stdout.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.grid.scrollbar $w.hscroll -orient horizontal -command "$c xview".scrollbar $w.vscroll -command "$c yview".canvas $c -relief sunken -borderwidth 2 -scrollregion {-11c -11c 50c 20c} \..-xscrollcommand "$w.hs
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5318
                                                                                                                                                                                                            Entropy (8bit):4.6962615264860155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cMc3+zp0A66cybXk07POdXOdndrvd7sdgdhd7d+oQqsQeoTHyfNRaiksRiIXaQ7L:lcOz7bzPOdXOdndTdgdgdhd7daqjeouD
                                                                                                                                                                                                            MD5:0636D3CB219D9040C8B14D3C6B7EE360
                                                                                                                                                                                                            SHA1:A99ED91F7B112978E9110404BACBDD695BF4508E
                                                                                                                                                                                                            SHA-256:8679A00294B2EAF4F6D611C9DCBCCBEB7B3C06634EF872421D0EA2D15440A77F
                                                                                                                                                                                                            SHA-512:0DB92F404EB2AE867FDCF0DDD94908739706886FD4EC218120FE25D81F59FB7BF2DE5AE35ACF1A145C40943256FB92CDCBF4F73F3F05D312CF8BE726198A9C9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# rmt --.# This script implements a simple remote-control mechanism for.# Tk applications. It allows you to select an application and.# then type commands to that application...package require Tk..wm title . "Tk Remote Controller".wm iconname . "Tk Remote".wm minsize . 1 1..# The global variable below keeps track of the remote application.# that we're sending to. If it's an empty string then we execute.# the commands locally...set app "local"..# The global variable below keeps track of whether we're in the.# middle of executing a command entered via the text...set executing 0..# The global variable below keeps track of the last command executed,.# so it can be re-executed in response to !! commands...set lastCommand ""..# Create menu bar. Arrange to recreate all the information in the.# applications sub-menu whenever it is cascaded to.... configure -menu [menu .menu].menu .menu.file.menu .menu.file.apps -po
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1431
                                                                                                                                                                                                            Entropy (8bit):4.6629587381815965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:6SitXeVXex1KAhz+NMT1p+sIJ5OqdpIiVSaluMyb0abps5sd90aB:6ZtXe682yMT2FH2M1fyb0Y0K90C
                                                                                                                                                                                                            MD5:BA74398EC9FE9B0755AA5197AF597AB9
                                                                                                                                                                                                            SHA1:B9C46B4F1515A51A4359FFFAA254586D8DE36DCE
                                                                                                                                                                                                            SHA-256:E2DD2648DB7E0EDDA8A4E64ED4BB24498371B9FA81B3D0886A84A4B7CC6B8052
                                                                                                                                                                                                            SHA-512:E5F353165110006A572AC8E2F9981D0CB8076F334741D622CB2F0A6AD99DBED50A80A9286D50C94CF7CCA87AFB386020753C3595319E3A31F4C7CC40FD63EB69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# clrpick.tcl --.#.# This demonstration script prompts the user to select a color...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .clrpick.catch {destroy $w}.toplevel $w.wm title $w "Color Selection Dialog".wm iconname $w "colors".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "Press the buttons below to choose the foreground and background colors for the widgets in this window.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..button $w.back -text "Set background color ..." \. -command \. "setColor $w $w.back background {-background -highlightbackground}".button $w.fore -text "Set foreground color ..." \. -command \. "setColor $w $w.back foreground -foreground"..pack $w.back $w.fore -side top -anchor c -pady 2m..proc setColor {w button name options} {. grab $w. set initialColor [$bu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6943
                                                                                                                                                                                                            Entropy (8bit):4.599741539734609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xOqzpm64/ErQcHu9LTfprN6WGSopWjXF/Cz3WO8Iaz1/ar1npTWD/uxM6ytcwag6:x1a/fIx
                                                                                                                                                                                                            MD5:A160FFA0A65AF1221979355BC70DCE95
                                                                                                                                                                                                            SHA1:7BFE597113864F0B4670C4D84266310DF00D7FE7
                                                                                                                                                                                                            SHA-256:41E80DD275B5A4E2C432A9991E82A1BB3CA028535AE5D187BB51DC36C0D0E660
                                                                                                                                                                                                            SHA-512:5AD380C89A086D9858AC7C1FD507BB24EA3832C3133FB9C06C77744EEFDE78BA727F54487CE299DD7337B3AD8960F34BADF50D3289860D5909C1E97E3953A512
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# style.tcl --.#.# This demonstration script creates a text widget that illustrates the.# various display styles that may be set for tags...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .style.catch {destroy $w}.toplevel $w.wm title $w "Text Demonstration - Display Styles".wm iconname $w "style".positionWindow $w..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Only set the font family in one place for simplicity and consistency..set family Courier..text $w.text -yscrollcommand "$w.scroll set" -setgrid true \..-width 70 -height 32 -wrap word -font "$family 12".ttk::scrollbar $w.scroll -command "$w.text yview".pack $w.scroll -side right -fill y.pack $w.text -expand yes -fill both..# Set up display styles..$w.text tag configure bold -font "$family 12 bold italic".$w.text tag configure big -font "$family 14 bold".$w.text tag configure verybig -font "Helve
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1847
                                                                                                                                                                                                            Entropy (8bit):4.752927501521251
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:sZsXeV85pjnQDoOTPVFEgog+abeww7juOyykp3WUOIkw89:FOu/ETPDEgo3/z7jutp3WUOIk/
                                                                                                                                                                                                            MD5:84C5AE01935052BAF7BE97E586FF9CD9
                                                                                                                                                                                                            SHA1:F605AE473D80A7C30D00FD596D247666FE10B9E7
                                                                                                                                                                                                            SHA-256:A964CD6526509801CD0873A63FE23FAFD6D959136FD046133F480AF2C6359B24
                                                                                                                                                                                                            SHA-512:539A92652FB6CBBF964B240382C42F6B0EB9E99DE1465548359D4568CFDFEDDC635A3A55C70862F7AFD5C09A6EFB032864581E1E715768437024CDF85D7FC04C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# labelframe.tcl --.#.# This demonstration script creates a toplevel window containing.# several labelframe widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .labelframe.catch {destroy $w}.toplevel $w.wm title $w "Labelframe Demonstration".wm iconname $w "labelframe".positionWindow $w..# Some information..label $w.msg -font $font -wraplength 4i -justify left -text "Labelframes are\..used to group related widgets together. The label may be either \..plain text or another widget.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Demo area..frame $w.f.pack $w.f -side bottom -fill both -expand 1.set w $w.f..# A group of radiobuttons in a labelframe..labelframe $w.f -text "Value" -padx 2 -pady 2.grid $w.f -row 0 -column 0 -pady 2m -padx 2m..foreach value {1 2 3 4} {. radiobutton $w.f.b$value -text "This is value $value" \.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (376)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10495
                                                                                                                                                                                                            Entropy (8bit):4.9310481101417425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0O/DtpqEF96FXdvyVxtT4zffvCfoGf3vfMgfhd+htuqIKYCfO7gbuXJAHZbsYlBh:0wxpFFkFXdvs4Lif3hpWcKYCm7gSXJAf
                                                                                                                                                                                                            MD5:68A37F872D39CE4E2AC070CBB198A014
                                                                                                                                                                                                            SHA1:634DF330582699FF533D96F7A72C57B677246AC0
                                                                                                                                                                                                            SHA-256:379A46BF92770C64376483A99782D3D89339780EAF2B00AB48050FE2886163AC
                                                                                                                                                                                                            SHA-512:A6EC5CA66A9ACC7FEF4F0953038863CFB31A9BA89034118332E026B2360CABF62954D0919465538A0C34D71DF864C036D47C9ECE0315876FE7AC69AF23FA511C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# items.tcl --.#.# This demonstration script creates a canvas that displays the.# canvas item types...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .items.catch {destroy $w}.toplevel $w.wm title $w "Canvas Item Demonstration".wm iconname $w "Items".positionWindow $w.set c $w.frame.c..label $w.msg -font $font -wraplength 5i -justify left -text "This window contains a canvas widget with examples of the various kinds of items supported by canvases. The following operations are supported:\n Left-Button drag:\tmoves item under pointer.\n Middle-Button drag:\trepositions view.\n Right-Button drag:\tstrokes out area.\n Ctrl+f:\t\tprints items under area.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.frame.pack $w.frame -side top -fill both -expand yes..canvas $c -scrollregion {0c 0c 30c 24c} -width 15c -height 10c \..-rel
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1046
                                                                                                                                                                                                            Entropy (8bit):4.788650135767756
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XX14IOFFXeVXet1KAhzCOaU5KT1pzfxz77WAWLaWWSoC5qWG:VNKFXe082CRTLfxTWAWLaWWSoC5qWG
                                                                                                                                                                                                            MD5:E89BDF28E4CA261E64A522601C1BFA65
                                                                                                                                                                                                            SHA1:C194B14DECF26AF77E0BB98A1D46DE0DF8BB77EE
                                                                                                                                                                                                            SHA-256:85B46FC163748DD38256A5F46675F862A0296F28221A71983EDB8F917AA49065
                                                                                                                                                                                                            SHA-512:B50E243BF544DF0CC7DA9232D90A97C3AD588693E72FA71D2902AC587819322F81DF18E39707B57187C1823E7A673A22838F4C46C29D9AB74B997E7821B0CDBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# form.tcl --.#.# This demonstration script creates a simple form with a bunch.# of entry widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .form.catch {destroy $w}.toplevel $w.wm title $w "Form Demonstration".wm iconname $w "form".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "This window contains a simple form where you can type in the various entries and use tabs to move circularly between the entries.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..foreach i {f1 f2 f3 f4 f5} {. frame $w.$i -bd 2. entry $w.$i.entry -relief sunken -width 40. label $w.$i.label. pack $w.$i.entry -side right. pack $w.$i.label -side left.}.$w.f1.label config -text Name:.$w.f2.label config -text Address:.$w.f5.label config -text Phone:.pack $w.msg $w.f1 $w.f2 $w.f3 $w.f4 $w.f5 -side top -fill x.bi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1379
                                                                                                                                                                                                            Entropy (8bit):4.756116262973467
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:D14I/xXeVXep1KkRbhz4cJAjLNMjT1p8ADwlBHlnqtrfFJxycoL+Dg8JP9qcuN6F:pZ5Xey8O42AjRMjTUADwlJlqtbFJxycV
                                                                                                                                                                                                            MD5:420F1EEDCE6F8CAA99F4B0FB26AB62EF
                                                                                                                                                                                                            SHA1:1EECFFD89926AA4B0D35C067BB7D92B8A0AF78E1
                                                                                                                                                                                                            SHA-256:215B536C0704E0E189C28EBC12D45E8BA64D1936F4B97C56CAD42E6C9A4E8693
                                                                                                                                                                                                            SHA-512:72B15B3FDEA3970E529919171DA29E925F71980AA4FE871C13329B0509B01F8A2353AB497A8CD0BE0AB980AD15506A720DB06F5C3A6A76D80BE6D9B5A0ECF271
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# label.tcl --.#.# This demonstration script creates a toplevel window containing.# several label widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .label.catch {destroy $w}.toplevel $w.wm title $w "Label Demonstration".wm iconname $w "label".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "Five labels are displayed below: three textual ones on the left, and an image label and a text label on the right. Labels are pretty boring because you can't do anything with them.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.left.frame $w.right.pack $w.left $w.right -side left -expand yes -padx 10 -pady 10 -fill both..label $w.left.l1 -text "First label".label $w.left.l2 -text "Second label, raised" -relief raised.label $w.left.l3 -text "Third label, sunken" -relief sunken.pack $w.left.l1 $w.le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24062
                                                                                                                                                                                                            Entropy (8bit):5.096334968558745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:k0rYA9qnKcakXNO1yb2jOTrF4NWqeOcwj2aFwko9Kxul3XOBXZhDB1XfORPaTAWe:ZrYA9qnK8O122j6EWfab26ZzJDTAWyAy
                                                                                                                                                                                                            MD5:F33866AFC1A9DBB96A6A606F6ED478FB
                                                                                                                                                                                                            SHA1:893611AABAB7874D26CFA42D6119239E5603F9C8
                                                                                                                                                                                                            SHA-256:F31226DD00EBFA6229B3E9698166D5E2F370E8441B88F080B9DFAF0ABDE411D2
                                                                                                                                                                                                            SHA-512:D4695C9E9366A901D50C27BCDB97E6B2FD02A7CA3DEA815A7553CA9EBC90E2A14DC82FD4F3A96DF5934689275DE8FA409C773B068C777E71855FE98AA7792038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# widget --.# This script demonstrates the various widgets provided by Tk, along with many.# of the features of the Tk toolkit. This file only contains code to generate.# the main window for the application, which invokes individual.# demonstrations. The code for the actual demonstrations is contained in.# separate ".tcl" files is this directory, which are sourced by this script as.# needed...package require Tk.8.5.package require msgcat..eval destroy [winfo child .].set tk_demoDirectory [file join [pwd] [file dirname [info script]]].::msgcat::mcload $tk_demoDirectory.namespace import ::msgcat::mc.wm title . [mc "Widget Demonstration"].if {[tk windowingsystem] eq "x11"} {. # This won't work everywhere, but there's no other way in core Tk at the. # moment to display a coloured icon.. image create photo TclPowered \.. -file [file join $tk_library images logo64.gif]. wm iconwindow . [toplevel ._icon
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3867
                                                                                                                                                                                                            Entropy (8bit):4.583735305200239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:RBM53MSclFy+0yD5BZvP8Es0ULBZn/ZSHc/DX:Y58Sc/y+0yDTZH8EsNLBZn/ZesDX
                                                                                                                                                                                                            MD5:91F2798EF7775B7203E11FFFE878AC79
                                                                                                                                                                                                            SHA1:9E63C7DF250B5D7192E9F5C69E466C4E1C971A6B
                                                                                                                                                                                                            SHA-256:9ED968CE55283D06066D99E366A5A7CD1F3303235B5C6626C7828141AE5C0EC4
                                                                                                                                                                                                            SHA-512:CD29150C7F96F358EB849729D7F4E1B98015042875A883E24FBFD5B71CF98BCACABBE7B91AE9BEABCA069BD00E96A2CC7B3E851D26ECAC032349BCB41C6D797F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:::msgcat::mcset en "Widget Demonstration".::msgcat::mcset en "tkWidgetDemo".::msgcat::mcset en "&File".::msgcat::mcset en "About...".::msgcat::mcset en "&About...".::msgcat::mcset en "<F1>".::msgcat::mcset en "&Quit".::msgcat::mcset en "Meta+Q"..;# Displayed hotkey.::msgcat::mcset en "Meta-q"..;# Actual binding sequence.::msgcat::mcset en "Ctrl+Q"..;# Displayed hotkey.::msgcat::mcset en "Control-q"..;# Actual binding sequence.::msgcat::mcset en "Variable values".::msgcat::mcset en "Variable values:".::msgcat::mcset en "OK".::msgcat::mcset en "Run the \"%s\" sample program".::msgcat::mcset en "Dismiss".::msgcat::mcset en "Rerun Demo".::msgcat::mcset en "Demo code: %s".::msgcat::mcset en "About Widget Demo".::msgcat::mcset en "Tk widget demonstration application".::msgcat::mcset en "Copyright . %s".::msgcat::mcset en ". @@title. Tk Widget Demonstrations. @@newline. @@normal. @@newline.. This application provides a front end for several short scripts. that demonstrat
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (304)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3359
                                                                                                                                                                                                            Entropy (8bit):4.821643590717274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yWOjAyO7nRjIgVHPPeAK5TUS1WqflkaGDCuJYAht3U:yWOjjO7nRjIgV3eAK5qqlkTCuJpE
                                                                                                                                                                                                            MD5:C17D8EBBF94A3BCAF0AC41DCB4872901
                                                                                                                                                                                                            SHA1:1A59F67C60821028D758480D35C1C217A93AEF6C
                                                                                                                                                                                                            SHA-256:428D9AA831E284841CFCC0B65E064FCF703092099C42EC246EA271829195A28A
                                                                                                                                                                                                            SHA-512:00899E6B5B97BB5D5E58BF85762E4569E3243F8C5CE8C962CD1E4830F7CBF4B1C69B287A982CD85A618BC148A61E87DC7E75A29BEB7A1DFC04ADC76793F110BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# image2.tcl --.#.# This demonstration script creates a simple collection of widgets.# that allow you to select and view images in a Tk label...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# loadDir --.# This procedure reloads the directory listbox from the directory.# named in the demo's entry..#.# Arguments:.# w -...Name of the toplevel window of the demo...proc loadDir w {. global dirName.. $w.f.list delete 0 end. foreach i [lsort [glob -type f -directory $dirName *]] {..$w.f.list insert end [file tail $i]. }.}..# selectAndLoadDir --.# This procedure pops up a dialog to ask for a directory to load into.# the listobx and (if the user presses OK) reloads the directory.# listbox from the directory named in the demo's entry..#.# Arguments:.# w -...Name of the toplevel window of the demo...proc selectAndLoadDir w {. global dirName. set dir [tk_chooseDirectory -initialdir $dirName -parent $w -must
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1497
                                                                                                                                                                                                            Entropy (8bit):4.851030673308719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3EXXeVXeV1KU8G91haF8O1p8p7Q2RPcBo+NutlL4wNZTIiqhz728xz72A:WXe48xaOUpE2RPce+NutlE+TIiqhO8xl
                                                                                                                                                                                                            MD5:22134FBBDAE7EB2A81D4C5C56D6223F3
                                                                                                                                                                                                            SHA1:1ED917A08996453073A9A1DCE9B81963E3AB75BE
                                                                                                                                                                                                            SHA-256:63B7CCD36DF6390FCBADE2E92F4CB03DF7E0C953C720FD1FC6B227AF64DD0D51
                                                                                                                                                                                                            SHA-512:CBECC3E4D3050A2D3E89BC450FD7065FCA53CA39EF799B01216CFC377BB35BBAEFDD150F3421E6097C89922FBCCB9F02B355156DA2AB4C2ACB130BA51DC7F7EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# hscale.tcl --.#.# This demonstration script shows an example with a horizontal scale...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .hscale.catch {destroy $w}.toplevel $w.wm title $w "Horizontal Scale Demonstration".wm iconname $w "hscale".positionWindow $w..label $w.msg -font $font -wraplength 3.5i -justify left -text "An arrow and a horizontal scale are displayed below. If you click or drag mouse button 1 in the scale, you can change the length of the arrow.".pack $w.msg -side top -padx .5c..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.frame -borderwidth 10.pack $w.frame -side top -fill x..canvas $w.frame.canvas -width 50 -height 50 -bd 0 -highlightthickness 0.$w.frame.canvas create polygon 0 0 1 1 2 2 -fill DeepSkyBlue3 -tags poly.$w.frame.canvas create line 0 0 1 1 2 2 0 0 -fill black -tags line.scale $w.frame.scale -orient horizontal
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (334)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2244
                                                                                                                                                                                                            Entropy (8bit):4.699693265745104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PZ4EOJXeS8imrDpT+hDDFupAvX4Cge0i+4IWUo8gHv5L1r5HB:OONTfpTgupAvonWJZ5h
                                                                                                                                                                                                            MD5:54B6668F1DD20334759CE3EFFED335B2
                                                                                                                                                                                                            SHA1:6488CEFEE9F047BB641CA046DEC8EEFF4D234599
                                                                                                                                                                                                            SHA-256:676B7316E0B981CAF3E124B83152152774CAB6B6964859382123CC846FE12549
                                                                                                                                                                                                            SHA-512:B4313DF11BE5292F305A19CB3C35015FA3744709E6AD6421CFE62C44034F47F2C459F642337354C3142F3A248488ADD0DF42571F3C30EF3F229F4B56BA1A7CDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# paned2.tcl --.#.# This demonstration script creates a toplevel window containing.# a paned window that separates two windows vertically...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .paned2.catch {destroy $w}.toplevel $w.wm title $w "Vertical Paned Window Demonstration".wm iconname $w "paned2".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "The sash between the two scrolled windows below can be used to divide the area between them. Use the left mouse button to resize without redrawing by just moving the sash, and use the middle mouse button to resize opaquely (always redrawing the windows in each position.)".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Create the pane itself.panedwindow $w.pane -orient vertical.pack $w.pane -side top -expand yes -fill both -pady 2 -padx 2m..# The top window
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (334)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1130
                                                                                                                                                                                                            Entropy (8bit):4.694926648004628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:K14I4EiWpWXeVXee1KUophzh49UjrDpT1pbLbkYfDp+qm3l+vn:SZ4EfoXen87DrDpTDXDwquUvn
                                                                                                                                                                                                            MD5:95FBB58CFF96387AE1E324CE7FC489E8
                                                                                                                                                                                                            SHA1:21A25CCD138A9F4A978542B1E793F9F1F9DF833F
                                                                                                                                                                                                            SHA-256:24C41806BD1554D9A7C4A2F498FFF51234745FB185EBBFA7CD2D426DAF0B2D1F
                                                                                                                                                                                                            SHA-512:AC6571F0FFBFAC580E52062C2C66C223F21357B16CD9119F122BE1F8E437E00A93CD3C574F3F5B9B6562EB6D48DCE1E530F2052839C52159CBD4FD8675E046EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# paned1.tcl --.#.# This demonstration script creates a toplevel window containing.# a paned window that separates two windows horizontally...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .paned1.catch {destroy $w}.toplevel $w.wm title $w "Horizontal Paned Window Demonstration".wm iconname $w "paned1".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "The sash between the two coloured windows below can be used to divide the area between them. Use the left mouse button to resize without redrawing by just moving the sash, and use the middle mouse button to resize opaquely (always redrawing the windows in each position.)".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..panedwindow $w.pane.pack $w.pane -side top -expand yes -fill both -pady 2 -padx 2m..label $w.pane.left -text "This is the\nleft side" -f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (336)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4255
                                                                                                                                                                                                            Entropy (8bit):4.848196376693586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nAHOnyTyQJDScCJErDjRFgQV1fw5atJCU5GYGQZGq:nAHOnRQNgyrxFgAfw5Y5GjwGq
                                                                                                                                                                                                            MD5:8F85F1A368B82B3B44EF11B756DB030D
                                                                                                                                                                                                            SHA1:AB4ECDC2837B3CF9606E6F9B7E2197FA23C0DD97
                                                                                                                                                                                                            SHA-256:E72A50F22A82C69DD54ED83D098A7B346C0A963E02EFABB06C521B72955CFD07
                                                                                                                                                                                                            SHA-512:A5505EF63BC2657CC011D396A729D8AAFEE64029E5BCA096FD2E61B949000F2AAA61D63E4A5A2F6E3FE3E46C47803DA59D547FEFA290912F91833B26AF0D2E3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# menubu.tcl --.#.# This demonstration script creates a window with a bunch of menus.# and cascaded menus using menubuttons...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .menubu.catch {destroy $w}.toplevel $w.wm title $w "Menu Button Demonstration".wm iconname $w "menubutton".positionWindow $w..frame $w.body.pack $w.body -expand 1 -fill both..menubutton $w.body.below -text "Below" -underline 0 -direction below -menu $w.body.below.m -relief raised.menu $w.body.below.m -tearoff 0.$w.body.below.m add command -label "Below menu: first item" -command "puts \"You have selected the first item from the Below menu.\"".$w.body.below.m add command -label "Below menu: second item" -command "puts \"You have selected the second item from the Below menu.\"".grid $w.body.below -row 0 -column 1 -sticky n.menubutton $w.body.right -text "Right" -underline 0 -direction right -menu $w.body.right.m -relief raised.menu $w.body.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (530)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7623
                                                                                                                                                                                                            Entropy (8bit):4.864055228126915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uGObOUJP+WzUebrz+gaGdfqVe+mufHjhMZ4Hjjk+v589y5BDu:7iB3Uebf9Nqdn5CWBy
                                                                                                                                                                                                            MD5:11B3CFFDAB727A9A9F1B0AE5FD619386
                                                                                                                                                                                                            SHA1:35B4C9EDE6BC05D9F97EE041904BA6B8DD9F7979
                                                                                                                                                                                                            SHA-256:8910219CE4CA862CD31A8DFAE27C41A850D81C859D68ED371D9FF99A865EE6B4
                                                                                                                                                                                                            SHA-512:41CB0055238149E730C721E12698EB3ED9D5D2B2E94A6A0167104E0B0D911BA930A77167B9EC7326485C347B81961FEA49618A9C38565FE90729CF705AB44510
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# pendulum.tcl --.#.# This demonstration illustrates how Tcl/Tk can be used to construct.# simulations of physical systems...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .pendulum.catch {destroy $w}.toplevel $w.wm title $w "Pendulum Animation Demonstration".wm iconname $w "pendulum".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration shows how Tcl/Tk can be used to carry out animations that are linked to simulations of physical systems. In the left canvas is a graphical representation of the physical system itself, a simple pendulum, and in the right canvas is a graph of the phase space of the system, which is a plot of the angle (relative to the vertical) against the angular velocity. The pendulum bob may be repositioned by clicking and dragging anywhere on the left canvas.".pack $w.msg..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pac
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2082
                                                                                                                                                                                                            Entropy (8bit):4.543998600726884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XuSMr3iuWyBoQYrRWO9wSpWeES8+6m3FzjanJ87d:XvMrvJOpW0MeV8+6Wpjo85
                                                                                                                                                                                                            MD5:409F1ECBE893F3BA0972A248FB639D18
                                                                                                                                                                                                            SHA1:34414BF5979B9D6ED44395A5DB8C44F5D61F38E0
                                                                                                                                                                                                            SHA-256:759D77D3A4BC6BE4A310327FDE118A554C039803CEFEB51709DB92CBF1722C7B
                                                                                                                                                                                                            SHA-512:6F9D0E61B894CC0965D19DD1849B8FB93472CA65A6C6FCAC06E42E82636F6C43FABD70AA2B8C4251C711AD4CAD083F8084E0410BAA7753FD8AFAEFC7D5F659E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This directory contains a collection of programs to demonstrate.the features of the Tk toolkit. The programs are all scripts for."wish", a windowing shell. If wish has been installed on your path.then you can invoke any of the programs in this directory just.by typing its file name to your command shell under Unix. Otherwise.invoke wish with the file as its first argument, e.g., "wish hello"..The rest of this file contains a brief description of each program..Files with names ending in ".tcl" are procedure packages used by one.or more of the demo programs; they can't be used as programs by.themselves so they aren't described below...hello -..Creates a single button; if you click on it, a message...is typed and the application terminates...widget -.Contains a collection of demonstrations of the widgets...currently available in the Tk library. Most of the .tcl...files are scripts for individual demos available through...the "widget" program...ixset -..A simple Tk-based wrapper for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (476)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                            Entropy (8bit):4.711710064151669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:48ZpXeI8ia2akd4MwdTag5RHg1CQkih6rgiogx1ctcIoonxOhUTpUcUvI:4kO/PzMeTaIeGih6rgirxaywx0OXAI
                                                                                                                                                                                                            MD5:432627E1DC6707FD439D4083FCCD49D5
                                                                                                                                                                                                            SHA1:266FB3FBCB90ECBA361E2BDC8B9792C79A42F46B
                                                                                                                                                                                                            SHA-256:6C7BFCF02B7AF72116C3E58EDFFA771AC83A4A0671A71A96266BC9646845AC96
                                                                                                                                                                                                            SHA-512:819FBAE9793EB06F216693E504DF0220E911F95B521868E2710A7CD8A498CF7B69260653AE7BA1BDF5B709ABDD17A68432CB1115A4491EBE2061780176F1D05C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# check.tcl --.#.# This demonstration script creates a toplevel window containing.# several checkbuttons...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .check.catch {destroy $w}.toplevel $w.wm title $w "Checkbutton Demonstration".wm iconname $w "check".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "Four checkbuttons are displayed below. If you click on a button, it will toggle the button's selection state and set a Tcl variable to a value indicating the state of the checkbutton. The first button also follows the state of the other three. If only some of the three are checked, the first button will display the tri-state mode. Click the \"See Variables\" button to see the current values of the variables.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w [list safety wipers brakes sober]].pack $btns -side bottom -fill x..checkbutton
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8074
                                                                                                                                                                                                            Entropy (8bit):4.824266278478645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1K/sALdwDD0FMe0N3RF8opw5oVUGPEtfg:duK/0D0N3n8oYK
                                                                                                                                                                                                            MD5:967F3F45FC3BAD22BD319029C9817FF3
                                                                                                                                                                                                            SHA1:26AB5661FC5E0CD3CA85F8ED3B9BAC9DD73D9985
                                                                                                                                                                                                            SHA-256:070BB1ED6C689568CD6FD7EC9E61D8A4E58605BC99864D1BA791BC88D6DBB985
                                                                                                                                                                                                            SHA-512:DA37773BE32C48CCA602E7E5BF6D55F3CE81FD5E3DB36C160342F77ABE37A6745DDD149AFE5E9C7C1E42D89C7DE0D4408367272BF643F40A47EB282BCDFA2BD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# ixset --.# A nice interface to "xset" to change X server settings.#.# History :.# 91/11/23 : pda@masi.ibp.fr, jt@ratp.fr : design.# 92/08/01 : pda@masi.ibp.fr : cleaning..package require Tk..#.# Button actions.#..proc quit {} {. destroy ..}..proc ok {} {. writesettings. quit.}..proc cancel {} {. readsettings. dispsettings. .buttons.apply configure -state disabled. .buttons.cancel configure -state disabled.}..proc apply {} {. writesettings. .buttons.apply configure -state disabled. .buttons.cancel configure -state disabled.}..#.# Read current settings.#..proc readsettings {} {. global kbdrep ;.set kbdrep."on". global kbdcli ;.set kbdcli.0. global bellvol ;.set bellvol.100. global bellpit ;.set bellpit.440. global belldur ;.set belldur.100. global mouseacc ;.set mouseacc."3/1". global mousethr ;.set mousethr.4. global screenbla ;.set screenbla."blank".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):974
                                                                                                                                                                                                            Entropy (8bit):4.647757205740214
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:414bZLdWAIyaH6PvSMzzxI1JvN9rNNbbb0E9Av:wkpIyHPamlI1D9rO
                                                                                                                                                                                                            MD5:D78EFF550674A34C19B05F4F0857E7ED
                                                                                                                                                                                                            SHA1:56359E85A52666896C6972C8B6789F9214215233
                                                                                                                                                                                                            SHA-256:B47EDE8C0A62275D80B324A751513C917A651573F5719DC08ACE3C6C07774939
                                                                                                                                                                                                            SHA-512:FE94BA02B10C9E830855176879DF78C35E57165FB6E3055A6E6EAF587DED0F63D0B66C2AEE1F725D69AE6F7F0C797DE511A5560DFF4CDAB6517BF6E5FAAC5B64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# dialog1.tcl --.#.# This demonstration script creates a dialog box with a local grab...interp create child.load {} Tk child.child eval {. wm title . child. wm geometry . +700+30. pack [text .t -width 30 -height 10].}..after idle {.dialog1.msg configure -wraplength 4i}.set i [tk_dialog .dialog1 "Dialog with local grab" {This is a modal dialog box. It uses Tk's "grab" command to create a "local grab" on the dialog box. The grab prevents any mouse or keyboard events from getting to any other windows in the application until you have answered the dialog by invoking one of the buttons below. However, you can still interact with other applications. For example, you should be able to edit text in the window named "child" which was created by a child interpreter.} \.info 0 OK Cancel {Show Code}]..switch $i {. 0 {puts "You pressed OK"}. 1 {puts "You pressed Cancel"}. 2 {showCode .dialog1}.}..if {[interp exists child]} {. interp delete child.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5298
                                                                                                                                                                                                            Entropy (8bit):4.664876208164551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:e8ata2Zwzp1go+XlMoOux2n3JwHwdwKw6ygPhK6lvOh1qjBTARN5DtCuF8/pAD5U:edtXZwzjgo+XlMoOux2n5c8LtygPhK6P
                                                                                                                                                                                                            MD5:8FCB27992D5490D9A599599241CBA15F
                                                                                                                                                                                                            SHA1:FEFF23687A2E2B4645757260F1357FB4FB930EEA
                                                                                                                                                                                                            SHA-256:2D94047383ACE46913D01609EBC643523D3DD688D0025B9F397777CBE1E2A595
                                                                                                                                                                                                            SHA-512:9B3A3DD4F8D9FF313692F2C53A9F6BFB63A394EBF0B17823B59AA014502D8E85A389DFB5684DBD9B6D1C50AD09C582CE1193152BC8440A8DA5F46D683E4331FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0.# This file is generated by the "auto_mkindex" command.# and sourced to set up indexing information for one or.# more commands. Typically each line is a command that.# sets an element in the auto_index array, where the.# element name is the name of a command and the value is.# a script that loads the command...set auto_index(arrowSetup) [list source -encoding utf-8 [file join $dir arrow.tcl]].set auto_index(arrowMove1) [list source -encoding utf-8 [file join $dir arrow.tcl]].set auto_index(arrowMove2) [list source -encoding utf-8 [file join $dir arrow.tcl]].set auto_index(arrowMove3) [list source -encoding utf-8 [file join $dir arrow.tcl]].set auto_index(textLoadFile) [list source -encoding utf-8 [file join $dir search.tcl]].set auto_index(textSearch) [list source -encoding utf-8 [file join $dir search.tcl]].set auto_index(textToggle) [list source -encoding utf-8 [file join $dir search.tcl]].set auto_index(itemEnter) [list source -encoding utf-8
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1820
                                                                                                                                                                                                            Entropy (8bit):4.788463672829234
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0U140xXeVXeH1KzhnAacsgIcSI3nqc5htDFT+H+6T1pLM7DRcj38VhxCemNxp:0UXxXeW86JNIcb5zoH9TDQM8VhMN7
                                                                                                                                                                                                            MD5:A35817B7A4CD5B231BE30030319D66B4
                                                                                                                                                                                                            SHA1:169768D76C8FBFF9E73D213EDB46BFEA9ADA91DF
                                                                                                                                                                                                            SHA-256:55D8B117627EE3CEE165E245A8F0229038C76F55646581D227FF7C22BEF3F3D4
                                                                                                                                                                                                            SHA-512:7C61DB5944AD312D5F6FB8E2F7E2CA0D2290351924FE1653E2BF4694F3AC9EF9B0F1C9237BBB12D1D61DD399AF32E3CB5DD981A227F46E4EFD3524CE7063BAE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# spin.tcl --.#.# This demonstration script creates several spinbox widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .spin.catch {destroy $w}.toplevel $w.wm title $w "Spinbox Demonstration".wm iconname $w "spin".positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "Three different\..spin-boxes are displayed below. You can add characters by pointing,\..clicking and typing. The normal Motif editing characters are\..supported, along with many Emacs bindings. For example, Backspace\..and Control-h delete the character to the left of the insertion\..cursor and Delete and Control-d delete the chararacter to the right\..of the insertion cursor. For values that are too large to fit in the\..window all at once, you can scan through the value by dragging with\..mouse button2 pressed. Note that the first spin-box will only permit\..you to type in integers, and the third selects fr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4177
                                                                                                                                                                                                            Entropy (8bit):4.867310072417144
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LOcTd5Y4hf31pY0vr0vHTURfK+kr5X/o9S5PJLMvujp+GpKor:LOc55b/Ejr5P/Lh//
                                                                                                                                                                                                            MD5:DB909ED8FF62F025575768D46EE59328
                                                                                                                                                                                                            SHA1:D5D3675491B1FC9132B7CEB53E329E8EDC44F37C
                                                                                                                                                                                                            SHA-256:06539AAC034CDE1BA42ACC1401FD615F521C2874306AC54869E5FE1D71BE92C9
                                                                                                                                                                                                            SHA-512:2C96A0A1000C51B38754535D2054DD0905C96143050AC85620C9E77F28E6CD9C8C43E4A6B52111B494919360EADB7EE7C426E686E0E755DF1F4029901095F520
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttkpane.tcl --.#.# This demonstration script creates a Ttk pane with some content...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttkpane.catch {destroy $w}.toplevel $w.wm title $w "Themed Nested Panes".wm iconname $w "ttkpane".positionWindow $w..ttk::label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration shows off a nested set of themed paned windows. Their sizes can be changed by grabbing the area between each contained pane and dragging the divider.".pack $w.msg [ttk::separator $w.msgSep] -side top -fill x..## See Code / Dismiss.pack [addSeeDismiss $w.seeDismiss $w] -side bottom -fill x..ttk::frame $w.f.pack $w.f -fill both -expand 1.set w $w.f.ttk::panedwindow $w.outer -orient horizontal.$w.outer add [ttk::panedwindow $w.outer.inLeft -orient vertical].$w.outer add [ttk::panedwindow $w.outer.inRight -orient vertical].$w.outer.inLeft add [ttk::labelframe $w.outer.inLeft.top -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (312)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                            Entropy (8bit):4.80558121115394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:KEXXeVXewn1H0HVkXXcNIhaFIWd3GYk1pvcZMhpaymxRWTWwXQk4s:vXeLnAVkc35dGYknvhpafbWTWwXOs
                                                                                                                                                                                                            MD5:598DE4DACEDFC706B879F621E5B218B1
                                                                                                                                                                                                            SHA1:00AFEDAE296CD849F8B9C49D6F46CBC2B263E048
                                                                                                                                                                                                            SHA-256:E86D081331FEBFE401A13A44C68BA82B582B2E66B6E9366DD58025DDAC9A1A26
                                                                                                                                                                                                            SHA-512:9CECEF70416A619E6651BCB295288EDC31AA6876BF014CF701D6F39BC1EEE276366B673FD5D1B267B2DA2E49EC68FA15F6CC3C203CDB25BEC1EB1C9F416FC865
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttkscale.tcl --.#.# This demonstration script shows an example with a horizontal scale...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttkscale.catch {destroy $w}.toplevel $w -bg [ttk::style lookup TLabel -background].wm title $w "Themed Scale Demonstration".wm iconname $w "ttkscale".positionWindow $w..pack [ttk::frame [set w $w.contents]] -fill both -expand 1..ttk::label $w.msg -font $font -wraplength 3.5i -justify left -text "A label tied to a horizontal scale is displayed below. If you click or drag mouse button 1 in the scale, you can change the contents of the label; a callback command is used to couple the slider to both the text and the coloring of the label.".pack $w.msg -side top -padx .5c..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons [winfo toplevel $w]].pack $btns -side bottom -fill x..ttk::frame $w.frame -borderwidth 10.pack $w.frame -side top -fill x..# List of colors fr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (772)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2273
                                                                                                                                                                                                            Entropy (8bit):4.742025555235721
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pLv9Xey82wpITUpFDvpO/x8aB1f5vDm64pGR+el5SSn:POtTOTUTcui+elQw
                                                                                                                                                                                                            MD5:44ADDEDBFDCEA54E9247C14ECC9E8FEF
                                                                                                                                                                                                            SHA1:02F8BF92EDCD89C3F991F4F28CBE28363D0F6A49
                                                                                                                                                                                                            SHA-256:1C7C16C3CC8DDEB30272FF3598505EEF8AAA6EBF774CD4D42262D9C503D5032A
                                                                                                                                                                                                            SHA-512:DB76DC4A40C80784AEBB470B2E0BCC61154AF11FC327211B9707AFF1CDB2CC30F239783BFEC5226D9964AB14A02FF1CEC85BE07676557A308265995813592C7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# sayings.tcl --.#.# This demonstration script creates a listbox that can be scrolled.# both horizontally and vertically. It displays a collection of.# well-known sayings...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .sayings.catch {destroy $w}.toplevel $w.wm title $w "Listbox Demonstration (well-known sayings)".wm iconname $w "sayings".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "The listbox below contains a collection of well-known sayings. You can scan the list using either of the scrollbars or by dragging in the listbox window with button 2 pressed.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.frame -borderwidth 10.pack $w.frame -side top -expand yes -fill both -padx 1c...ttk::scrollbar $w.frame.yscroll -command "$w.frame.list yview".ttk::scrollbar $w.frame.xscroll -orient hor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2757
                                                                                                                                                                                                            Entropy (8bit):4.936653765576151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:EV4XeR8Us/ORTLV3J0cTlAeafAgrP8P7zBJYy7y6XJIgXZ:zOaUgkTB3FVbgrP8P7nT2+zZ
                                                                                                                                                                                                            MD5:180EAD69100D30176B16A2E006E6040E
                                                                                                                                                                                                            SHA1:446A8EB9D30725D4510CF86F913CF4D063B93939
                                                                                                                                                                                                            SHA-256:401F948AD86EDE3660A3A105126858E4836C2E57DCE9CC77927C97482EAA116A
                                                                                                                                                                                                            SHA-512:2B1570053790367F1FC276F64D3BEDD5057D1818F882FC597EC9CFB3800DF8559A8058EC4E1B211218CA08D30CB56969B407A6C61C5B76C81997741A178F4308
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# plot.tcl --.#.# This demonstration script creates a canvas widget showing a 2-D.# plot with data points that can be dragged with the mouse...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .plot.catch {destroy $w}.toplevel $w.wm title $w "Plot Demonstration".wm iconname $w "Plot".positionWindow $w.set c $w.c..label $w.msg -font $font -wraplength 4i -justify left -text "This window displays a canvas widget containing a simple 2-dimensional plot. You can doctor the data by dragging any of the points with mouse button 1.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..canvas $c -relief raised -width 450 -height 300.pack $w.c -side top -fill x..set plotFont {Helvetica 18}..$c create line 100 250 400 250 -width 2.$c create line 100 250 100 50 -width 2.$c create text 225 20 -text "A Simple Plot" -font $plotFont -fill brown..for {set i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (562)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3405
                                                                                                                                                                                                            Entropy (8bit):4.817352564267255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rmTO5eazTjY8JCBDXbuTfFoOTPPeX/ocYSnBU8:rmTO5eqg8JCFXbifFTPeX5nnF
                                                                                                                                                                                                            MD5:16B93FBDE1182F2CF644FD50D3468ACF
                                                                                                                                                                                                            SHA1:7F6A40DB08B0D082959ECAF1E737DBCFD8CFB35C
                                                                                                                                                                                                            SHA-256:E7F6A0DF2D4B101F125514B43D117B12B061746668C667F431D1552947485C3D
                                                                                                                                                                                                            SHA-512:0508037B7A0A53BA2C0CEC9FE2227C23224E2CCA5D9E53918A68749E5BF2D11F0BAFE4E750BB0257219CD9FB60C8E3AF5536B0ABD888F8B6D7A2E3A6B034F4CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttkbut.tcl --.#.# This demonstration script creates a toplevel window containing several.# simple Ttk widgets, such as labels, labelframes, buttons, checkbuttons and.# radiobuttons...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttkbut.catch {destroy $w}.toplevel $w.wm title $w "Simple Ttk Widgets".wm iconname $w "ttkbut".positionWindow $w..ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Ttk is the new Tk themed widget set. This is a Ttk themed label, and below are three groups of Ttk widgets in Ttk labelframes. The first group are all buttons that set the current application theme when pressed. The second group contains three sets of checkbuttons, with a separator widget between the sets. Note that the \u201cEnabled\u201d button controls whether all the other themed widgets in this toplevel are in the disabled state. The third group has a collection of linked radiobuttons.".pack $w.msg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (489)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3078
                                                                                                                                                                                                            Entropy (8bit):4.780172696566521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:6OilzEucd8EkL9izSgL12SQH08HJHfH6HWG1dEdGdEdsdwdm:6OilEYhgzr9QH08HJHfH6HWEdEdGdEd+
                                                                                                                                                                                                            MD5:16603A51ECF7ED6D171530E983F39DDF
                                                                                                                                                                                                            SHA1:C36193E9EE928529E2C268BBB3B425D8B3F7DA57
                                                                                                                                                                                                            SHA-256:26C8F3BA9CA50AE9E3A073F8EF1BFACF13A15541BC89C0E0C128A44FF0E09A1E
                                                                                                                                                                                                            SHA-512:54AEFEB824692F985C9D4205401FE043F08C148FC891BB31EA532D6CC106C20E2147D99A1432DE263C49923EFB380E4509A20A5ACFE651A148ED1DA0611B8588
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# bind.tcl --.#.# This demonstration script creates a text widget with bindings set.# up for hypertext-like effects...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .bind.catch {destroy $w}.toplevel $w.wm title $w "Text Demonstration - Tag Bindings".wm iconname $w "bind".positionWindow $w..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..text $w.text -yscrollcommand "$w.scroll set" -setgrid true \..-width 60 -height 24 -font $font -wrap word.ttk::scrollbar $w.scroll -command "$w.text yview".pack $w.scroll -side right -fill y.pack $w.text -expand yes -fill both..# Set up display styles...if {[winfo depth $w] > 1} {. set bold "-background #43ce80 -relief raised -borderwidth 1". set normal "-background {} -relief flat".} else {. set bold "-foreground white -background black". set normal "-foreground {} -background {}".}..# Add text to widget...$w.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6102
                                                                                                                                                                                                            Entropy (8bit):4.974395700354303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KOkbWl+nSPcJ8DQvXwq027AKrXyqZ3Y9MSKrmpqjsGaQs3Jw3u3wLoHiSEkB1RKb:KOkbWGSPNOYg3ZSauNQsBykNZU
                                                                                                                                                                                                            MD5:13759C8262BC29AAF9CD23AF74E82FFB
                                                                                                                                                                                                            SHA1:F50EC57DD9CAAC34BFE5481CF3ED00C1DBB2EF34
                                                                                                                                                                                                            SHA-256:92F08C1AEFD0290C0DE49ECA1241EF6DD96CB45E0119DA6F87B038B6E31E6443
                                                                                                                                                                                                            SHA-512:52FBF1FDFFE899F03C007B53341120F0AA98F7C02FBE5F6355F6DBD749E4D3CA0A75227BDA99CC9C0D5740B77619240076674DDC3CED4570E1CD8556CAB0D372
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# entry3.tcl --.#.# This demonstration script creates several entry widgets whose.# permitted input is constrained in some way. It also shows off a.# password entry...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .entry3.catch {destroy $w}.toplevel $w.wm title $w "Constrained Entry Demonstration".wm iconname $w "entry3".positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "Four different\..entries are displayed below. You can add characters by pointing,\..clicking and typing, though each is constrained in what it will\..accept. The first only accepts 32-bit integers or the empty string\..(checking when focus leaves it) and will flash to indicate any\..problem. The second only accepts strings with fewer than ten\..characters and sounds the bell when an attempt to go over the limit\..is made. The third accepts US phone numbers, mapping letters to\..their digit equivalent and sou
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1002
                                                                                                                                                                                                            Entropy (8bit):4.776654238582859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1jFXeVXe/1KmGB1hzYEmB1T1pSP9qitZfs261pjxItZwsU61pJxj:rXe68xcTaP9qitFQ1pjxItag1pJxj
                                                                                                                                                                                                            MD5:7D19DC124052DFC454D170C5E1BABE4B
                                                                                                                                                                                                            SHA1:AD0ED3A4E50A7E07AA3C1A4D9199E186311E3B59
                                                                                                                                                                                                            SHA-256:26ECCBB1A9FED9A5E25EC9AAD29A1DE7034577C61D93E17BD0FB07EAAA06C5FE
                                                                                                                                                                                                            SHA-512:40515F7757575B1E4E9B3838468362DDA1229C1F9BDE71FA40B129B379655F2BB3F24CEF4FCCE2EC1F736FCDF7B8C0425F69806C9E9A656FF86A738F2ED7B056
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# image1.tcl --.#.# This demonstration script displays two image widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .image1.catch {destroy $w}.toplevel $w.wm title $w "Image Demonstration #1".wm iconname $w "Image1".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "This demonstration displays two images, each in a separate label widget.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Main widget program sets variable tk_demoDirectory.catch {image delete image1a}.image create photo image1a -file [file join $tk_demoDirectory images earth.gif].label $w.l1 -image image1a -bd 1 -relief sunken..catch {image delete image1b}.image create photo image1b \..-file [file join $tk_demoDirectory images earthris.gif].label $w.l2 -image image1b -bd 1 -relief sunken..pack $w.l1 $w.l2 -side top -padx .5m -pady .5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (635)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2106
                                                                                                                                                                                                            Entropy (8bit):4.730980432966648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6iNnLXekf8uHk9XNIHE9TUpcLDaTA4DT1DeFv:6unLOkUuHk9XNIk9TUWVMDeFv
                                                                                                                                                                                                            MD5:87092E092A8B79E9BC4ACAB7DD0A2BD1
                                                                                                                                                                                                            SHA1:28C6A5B85952CAA9FBECE3BDB18AF18A3BAF8B60
                                                                                                                                                                                                            SHA-256:6350CCB20CFDFB155F78C747F258E8B0D929D97D6E67C8427FB67DB125B328BC
                                                                                                                                                                                                            SHA-512:DF89B0EA4DA814F97352FAA892CEA89B9A7EE963B232BEBE80FFA5E4892039B51FF875D818573A0DB7BD23E3B83720CBAF3F3F9047951E4531C04D8913F921DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# entry2.tcl --.#.# This demonstration script is the same as the entry1.tcl script.# except that it creates scrollbars for the entries...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .entry2.catch {destroy $w}.toplevel $w.wm title $w "Entry Demonstration (with scrollbars)".wm iconname $w "entry2".positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "Three different entries are displayed below, with a scrollbar for each entry. You can add characters by pointing, clicking and typing. The normal Motif editing characters are supported, along with many Emacs bindings. For example, Backspace and Control-h delete the character to the left of the insertion cursor and Delete and Control-d delete the chararacter to the right of the insertion cursor. For entries that are too large to fit in the window all at once, you can scan through the entries with the scrollbars, or by dragging with t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11252
                                                                                                                                                                                                            Entropy (8bit):4.983371921937409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Bcy9Tiu4iEpDCx9IZJGGpiUHF1RU8fIY6ahdmkZo0gI6neQJ+gPNiAORVLd1ZaK2:Bcy9TiurEpWUJGGl1RPmahdrZo0k+gAm
                                                                                                                                                                                                            MD5:783858AF4A67D4B64969BDA493B3064A
                                                                                                                                                                                                            SHA1:2F334A1EA13BCA6CDC73C275241416ABB5657796
                                                                                                                                                                                                            SHA-256:8BD56E14005CF4FDD071F414865BF3108747D9CE5AC141170428721DA6203003
                                                                                                                                                                                                            SHA-512:E60E0917FD4FF0580E0F03763A48D4560967537D3A1D871CA9449AB569A62C8305D074C86C61C1470C78B4646FF6A962644D39AFA65CF948BD4C08249D2DDD02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# tcolor --.# This script implements a simple color editor, where you can.# create colors using either the RGB, HSB, or CYM color spaces.# and apply the color to existing applications...package require Tk.wm title . "Color Editor"..# Global variables that control the program:.#.# colorSpace -...Color space currently being used for.#....editing. Must be "rgb", "cmy", or "hsb"..# label1, label2, label3 -.Labels for the scales..# red, green, blue -..Current color intensities in decimal.#....on a scale of 0-65535..# color -...A string giving the current color value.#....in the proper form for x:.#....#RRRRGGGGBBBB.# updating -...Non-zero means that we're in the middle of.#....updating the scales to load a new color,so.#....information shouldn't be propagating back.#....from the scales to other elements of the.#....program: this would make an infinite loop..# command -...Holds the command that has been typed.#....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1710
                                                                                                                                                                                                            Entropy (8bit):4.742375312460375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:GCXeq8hKC+11zbzdTcZpy2CbnzlxKrjljxHBvI5BTvCKQKv:pOlUCczbzdg8fkBLWqKv
                                                                                                                                                                                                            MD5:A4770C88EB3ADECD79EC3062DAE941D1
                                                                                                                                                                                                            SHA1:833E4D8AD12CD85D4F111264CFEC876D5D455B7C
                                                                                                                                                                                                            SHA-256:88961C9116E7515D48E13264F1FC30F3B14040F345C06DD7605A9232D5DCB182
                                                                                                                                                                                                            SHA-512:DCB8E3843A6242B4DEC15F839A9DA22680E8A7EFAE053E51EA94D980CD7C27B5C3486FBB0D61EC93ED21B6FEBD9DE40AC3E9C25AEAFEC7E13A3D6CF95562B967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# fontchoose.tcl --.#.# Show off the stock font selector dialog..if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .fontchoose.catch {destroy $w}.toplevel $w.wm title $w "Font Selection Dialog".wm iconname $w "fontchooser".positionWindow $w..catch {font create FontchooseDemoFont {*}[font actual TkDefaultFont]}..# The font chooser needs to be configured and then shown..proc SelectFont {parent} {. tk fontchooser configure -font FontchooseDemoFont \. -command ApplyFont -parent $parent. tk fontchooser show.}..proc ApplyFont {font} {. font configure FontchooseDemoFont {*}[font actual $font].}..# When the visibility of the fontchooser changes, the following event is fired.# to the parent widget..#.bind $w <<TkFontchooserVisibility>> {. if {[tk fontchooser configure -visible]} {. %W.f.font state disabled. } else {. %W.f.font state !disabled. }.}...set f [ttk::frame $w.f -relief s
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (310)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):80991
                                                                                                                                                                                                            Entropy (8bit):4.65604320740094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bAY7PpAv+OHqFk3y7YwBWVhX7dWuAA+HYSRVplAhOkyxOF:8UPo+OKNYwBWVB7dWuvSPAhOkyMF
                                                                                                                                                                                                            MD5:EE1033574067AC508E161DB3813269DE
                                                                                                                                                                                                            SHA1:5839B253088D59241B6B8B8D8E562023DA4DBDAB
                                                                                                                                                                                                            SHA-256:F2095013B336C91DC0399922DF53019418E5BB4156893C85F76D8D49F6121F74
                                                                                                                                                                                                            SHA-512:2A3887A0CDCE91AD52B409136F91C2BF5D7A361608AD53EE1F617C326855BC7EFC0B1BA34BFA9BFB7F55B57C88C02A9C75ED57472CD7449493FA6F1AE4FDD75F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# floor.tcl --.#.# This demonstration script creates a canvas widet that displays the.# floorplan for DEC's Western Research Laboratory...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# floorDisplay --.# Recreate the floorplan display in the canvas given by "w". The.# floor given by "active" is displayed on top with its office structure.# visible..#.# Arguments:.# w -..Name of the canvas window..# active -.Number of active floor (1, 2, or 3)...proc floorDisplay {w active} {. global floorLabels floorItems colors activeFloor.. if {$activeFloor == $active} {..return. }.. $w delete all. set activeFloor $active.. # First go through the three floors, displaying the backgrounds for. # each floor... bg1 $w $colors(bg1) $colors(outline1). bg2 $w $colors(bg2) $colors(outline2). bg3 $w $colors(bg3) $colors(outline3).. # Raise the background for the active floor so that it's on top... $w
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (367)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5002
                                                                                                                                                                                                            Entropy (8bit):4.942243495867643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:RFCOt2t2vTUhGOp9WT0suQ9/jbT7Qcy2ti1Rnf7IyEgqfB:RYOt2MMGO6jbT7Qc+Dux
                                                                                                                                                                                                            MD5:2FABB8DF5BF7A76CDEC451264FE79213
                                                                                                                                                                                                            SHA1:E4FDF5062B9A5EBF78D531ABDBA38CF738673893
                                                                                                                                                                                                            SHA-256:FBC70C6FD23184DE4D068A7410E60A69E2F43E3D854A2017C7938B5047D9E146
                                                                                                                                                                                                            SHA-512:1CD5067BF00E1DFA3EB8F8FBB460B38BD32564051B1E5A7226A3A81B672EC09D11A96175AEFEB7CFF98774DDEEF6982B32A22CBE0BF79CA718580AA993B83CC7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# colors.tcl --.#.# This demonstration script creates a listbox widget that displays.# many of the colors from the X color database. You can click on.# a color to change the application's palette...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .colors.catch {destroy $w}.toplevel $w.wm title $w "Listbox Demonstration (colors)".wm iconname $w "Listbox".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "A listbox containing several color names is displayed below, along with a scrollbar. You can scan the list either using the scrollbar or by dragging in the listbox window with button 2 pressed. If you double-click button 1 on a color, then the application's color palette will be set to match that color".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.frame -borderwidth 10.pack $w.frame -side top
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9123
                                                                                                                                                                                                            Entropy (8bit):4.68888447716065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wp0NViQkeiQkD+I7+zyiQKKFLG+XYQctEfNCAeshdkM6qkxKMDOR3pxIQVAdisP4:waN7I7+0YZcOWqqADYxwUC+jYa0E
                                                                                                                                                                                                            MD5:46F4EC552437A6151CE3C2DC8BA3D281
                                                                                                                                                                                                            SHA1:028C4F57E0CF41912CBA7B219531D27A25DD46D8
                                                                                                                                                                                                            SHA-256:7C1E5F21E8833B85947AB52AB1EBEB7ECFB8CFCD1122FCEE57C3AD96FED8D8CD
                                                                                                                                                                                                            SHA-512:0EEFE8EC8990192FB695C6D2F6B543D7D290FB628A1117BA3CCEE466AA12567E331758F9B9D09EC8A3FD9A5F5E302B0776B3112AAB7ADB4156E64068CD784A8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>.#.#.Calculate a Knight's tour of a chessboard..#.#.This uses Warnsdorff's rule to calculate the next square each.#.time. This specifies that the next square should be the one that.#.has the least number of available moves..#.#.Using this rule it is possible to get to a position where.#.there are no squares available to move into. In this implementation.#.this occurs when the starting square is d6..#.#.To solve this fault an enhancement to the rule is that if we.#.have a choice of squares with an equal score, we should choose.#.the one nearest the edge of the board..#.#.If the call to the Edgemost function is commented out you can see.#.this occur..#.#.You can drag the knight to a specific square to start if you wish..#.If you let it repeat then it will choose random start positions.#.for each new tour...package require Tk..# Return a list of accessible squares from a given square.proc ValidMoves {square} {. set moves
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (470)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1536
                                                                                                                                                                                                            Entropy (8bit):4.7928550451783645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:5p14Z/XeVXe7pf1KQ9Ipphzx7p16rz/0EIrzf9AlIns1p5hWHN7CGO94H9yv4kvo:5HW/Xecpf8Q9Ipbf16rzMXrzf9Aisxh8
                                                                                                                                                                                                            MD5:9A6113D967EA69CCADFA63F74BBC652E
                                                                                                                                                                                                            SHA1:360FC135E154B601634D953B80F075C0A5978478
                                                                                                                                                                                                            SHA-256:FD687AECE96D25E14ABAE0249519C9A88B1CA8D9D1B8C79BE3975731669D9C11
                                                                                                                                                                                                            SHA-512:950CB18AE41F4C1CB34F2B1339399714B911EECBF417ED9180AF18A4216E0EB8256A5DC57C767AB2A539F0D1B22CE244780F7E53CE3ACFABE97F39EBDA15B708
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttkprogress.tcl --.#.# This demonstration script creates several progress bar widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttkprogress.catch {destroy $w}.toplevel $w.wm title $w "Progress Bar Demonstration".wm iconname $w "ttkprogress".positionWindow $w..ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Below are two progress bars. The top one is a \u201Cdeterminate\u201D progress bar, which is used for showing how far through a defined task the program has got. The bottom one is an \u201Cindeterminate\u201D progress bar, which is used to show that the program is busy but does not know how long for. Both are run here in self-animated mode, which can be turned on and off using the buttons underneath.".pack $w.msg -side top -fill x..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..ttk::frame $w.f.pack $w.f -fill both -expand 1.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1998
                                                                                                                                                                                                            Entropy (8bit):4.799079348413188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BX77rxXeLeb8A0RA9TgIZADw4M7oSTzc2UiTFawTfayDcFgOKnu43yQ/6e:BPrxOLeAiTjZAsREbCAwbJcRmx7p
                                                                                                                                                                                                            MD5:F667EB06D00B4F9E229C3535DB7FCDF7
                                                                                                                                                                                                            SHA1:FED544B8006DD76D2BFC29238A1C480E2E68DDA6
                                                                                                                                                                                                            SHA-256:AFF7A31E5DA170FD478BC45FEBCE70B075329E8902E5EFB58141D975D4F7F3E5
                                                                                                                                                                                                            SHA-512:2481C119AB36B559488BC0F1704D53F1B0862C7A6CF8FFBEF242FD39AA12E74A54B089BB7668B94E919168112C83A4E12E4B412771693B9756FCC059FB67F0D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# msgbox.tcl --.#.# This demonstration script creates message boxes of various type..if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .msgbox.catch {destroy $w}.toplevel $w.wm title $w "Message Box Demonstration".wm iconname $w "messagebox".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "Choose the icon and type option of the message box. Then press the \"Message Box\" button to see the message box.".pack $w.msg -side top..pack [addSeeDismiss $w.buttons $w {} {. ttk::button $w.buttons.vars -text "Message Box" -command "showMessageBox $w".}] -side bottom -fill x.#pack $w.buttons.dismiss $w.buttons.code $w.buttons.vars -side left -expand 1..frame $w.left.frame $w.right.pack $w.left $w.right -side left -expand yes -fill y -pady .5c -padx .5c..label $w.left.label -text "Icon".frame $w.left.sep -relief ridge -bd 1 -height 2.pack $w.left.label -side top.pack $w.left.sep -side top
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11654
                                                                                                                                                                                                            Entropy (8bit):4.83017730854484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pO2eQQYtWToifHUkW3WWeQ2lOeWJhK7c+nrG5QCg4mP0r7fbdP7ZBpUTX3AeOGsQ:pXGYoL/TW3WWeQ2lOeGF+nrGGCg4XP72
                                                                                                                                                                                                            MD5:8D14FB5586B5491EB4984B2531C2A40B
                                                                                                                                                                                                            SHA1:FD664E7B831CB7095C5324C2EC6468C96F0FDF09
                                                                                                                                                                                                            SHA-256:B2AE8F53B0EF52EEFA6A101ADA7C22196716A38F75322D44AD44F869C0C7ED2F
                                                                                                                                                                                                            SHA-512:92B420A26EC93D843A89FBF052F72DF2C2EDF199B35603609B7B49CCC503D4C8920107E095F30AC86EA251873AF430507EFA2C90E410D773371269CED3AF9E5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# twind.tcl --.#.# This demonstration script creates a text widget with a bunch of.# embedded windows...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..# Make an Aqua button's fill color match its parent's background.proc blend {bt} {. if {[tk windowingsystem] eq "aqua"} {..$bt configure -highlightbackground [[winfo parent $bt] cget -background]. }. return $bt.}..set w .twind.catch {destroy $w}.toplevel $w.wm title $w "Text Demonstration - Embedded Windows and Other Features".wm iconname $w "Embedded Windows".positionWindow $w..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..frame $w.f -highlightthickness 1 -borderwidth 1 -relief sunken.set t $w.f.text.text $t -yscrollcommand "$w.scroll set" -setgrid true -font $font -width 70 \..-height 35 -wrap word -highlightthickness 0 -borderwidth 0.pack $t -expand yes -fill both.ttk::scrollbar $w.scroll -command
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3272
                                                                                                                                                                                                            Entropy (8bit):4.833383598495273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MOZjatQYGGe58oJg/8/SqAqiO4VBk4fWMT8IQi:MOZutQYcM+jAqBK64fMId
                                                                                                                                                                                                            MD5:00E194550DABB5452C023F6BAA8E8963
                                                                                                                                                                                                            SHA1:EFCC2913A1C901953A20932A14DBFEFD33133441
                                                                                                                                                                                                            SHA-256:BA2F0DBE72AFEE7EE9E3354B2E5F4E1E8FA412BD0D46AD746A19276D74D7171E
                                                                                                                                                                                                            SHA-512:91D471209E1D0E499687F7DCD34F9BD7DA304CF7095B1BC3D8D09AA4224A08382D2BA55585912F70112780307F10CCD74450B02B7230FEB97DA044AD45347A42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# toolbar.tcl --.#.# This demonstration script creates a toolbar that can be torn off...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .toolbar.destroy $w.toplevel $w.wm title $w "Toolbar Demonstration".wm iconname $w "toolbar".positionWindow $w..ttk::label $w.msg -wraplength 4i -text "This is a demonstration of how to do\..a toolbar that is styled correctly and which can be torn off. The\..buttons are configured to be \u201Ctoolbar style\u201D buttons by\..telling them that they are to use the Toolbutton style. At the left\..end of the toolbar is a simple marker that the cursor changes to a\..movement icon over; drag that away from the toolbar to tear off the\..whole toolbar into a separate toplevel widget. When the dragged-off\..toolbar is no longer needed, just close it like any normal toplevel\..and it will reattach to the window it was torn off from."..## Set up the toolbar hull.set t [frame $w.toolbar]
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6750
                                                                                                                                                                                                            Entropy (8bit):4.6505832454935705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NDRWC9+fMcXoteIORoa53akmRO+X8Bt+YnvEO1:19+74tXah53akmRPO1
                                                                                                                                                                                                            MD5:CD87735CE34105D24BA7D70CFCBD68BD
                                                                                                                                                                                                            SHA1:6BD8671965112CCAD1555C73E24495E31B1824FE
                                                                                                                                                                                                            SHA-256:C03318F95CFCEBACDA5A58C0B03703B93DD938050FE08D95A63A240188C733AB
                                                                                                                                                                                                            SHA-512:3C2757C905A94D3CA55AE73C7E0362EC093ED5AC94B952B1D589645A1F7194993A83E09CA37AE236AC77C1C3D668475E1BF6EBA84419FDD4469FE327A4E74251
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:::msgcat::mcset nl "Widget Demonstration" "Demonstratie van widgets".::msgcat::mcset nl "tkWidgetDemo" "tkWidgetDemo".::msgcat::mcset nl "&File" "&Bestand".::msgcat::mcset nl "About..." "Info...".::msgcat::mcset nl "&About..." "&Info...".::msgcat::mcset nl "<F1>" "<F1>".::msgcat::mcset nl "&Quit" "&Einde".::msgcat::mcset nl "Meta+Q" "Meta+E"..;# Displayed hotkey.::msgcat::mcset nl "Meta-q" "Meta-e"..;# Actual binding sequence.::msgcat::mcset nl "Ctrl+Q" "Ctrl+E"..;# Displayed hotkey.::msgcat::mcset nl "Control-q" "Control-e".;# Actual binding sequence.::msgcat::mcset nl "Dismiss" "Sluiten".::msgcat::mcset nl "See Variables" "Bekijk Variabelen".::msgcat::mcset nl "Variable Values" "Waarden Variabelen".::msgcat::mcset nl "OK" "OK".::msgcat::mcset nl "Run the \"%s\" sample program" "Start voorbeeld \"%s\"".::msgcat::mcset nl "Print Code" "Code Afdrukken".::msgcat::mcset nl "Demo code: %s" "Code van Demo %s".::msgcat::mcset nl "About Widget Demo" "Over d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                            Entropy (8bit):4.938543253089277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:11xXey8Ta3lzIC0nnhCCQ7WS4D5j8UijN:xOtTnnhSW7DR8tN
                                                                                                                                                                                                            MD5:BBDC8C8096B5AB47985B112A7C1A8B8B
                                                                                                                                                                                                            SHA1:C82E08D3190BD5C0BBF3D4737A45F1A4DB20DB8B
                                                                                                                                                                                                            SHA-256:EE5B329D98932B7493F4F9E830F1DA21251A5AB7EDA807C827FF6129E3C87101
                                                                                                                                                                                                            SHA-512:3FEEA8829BFD4282A1B6A371261DE24B1FF70E8D3B12F9E01F0D5352CB8574413A08450FEBE4BB5F3B3DB22C7FF0694F86857772B54290BC5036E4E19070BAA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# combo.tcl --.#.# This demonstration script creates several combobox widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .combo.catch {destroy $w}.toplevel $w.wm title $w "Combobox Demonstration".wm iconname $w "combo".positionWindow $w..ttk::label $w.msg -font $font -wraplength 5i -justify left -text "Three different\..combo-boxes are displayed below. You can add characters to the first\..one by pointing, clicking and typing, just as with an entry; pressing\..Return will cause the current value to be added to the list that is\..selectable from the drop-down list, and you can choose other values\..by pressing the Down key, using the arrow keys to pick another one,\..and pressing Return again. The second combo-box is fixed to a\..particular value, and cannot be modified at all. The third one only\..allows you to select values from its drop-down list of Australian\..cities.".pack $w.msg -side top -fill x
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (584)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1401
                                                                                                                                                                                                            Entropy (8bit):4.64938655237072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:aJx14b7XeVXelq1KE7NhnJH/RsgIO1IGMqOUtDfT1pSJp:Is7Xekq8AVHpNIHEfTs
                                                                                                                                                                                                            MD5:A5D63E8BAB41CB1EA148B89C93A6197C
                                                                                                                                                                                                            SHA1:29B4C5027C2AC13BD790AE60FE82106C6C1C0439
                                                                                                                                                                                                            SHA-256:8D97306A9B2C89FA311D0BEE1879ABF53A7D17BDF7601BA6343510A2BC7E1799
                                                                                                                                                                                                            SHA-512:D95940B19D681573F122084B50CADA512C8DD15575361B81966D82AA54542CD80945AC8AF43365CD2A7EBB2F3E7AA9E9B195832B5F7B28E0B07D05FE1F718BDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# entry1.tcl --.#.# This demonstration script creates several entry widgets without.# scrollbars...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .entry1.catch {destroy $w}.toplevel $w.wm title $w "Entry Demonstration (no scrollbars)".wm iconname $w "entry1".positionWindow $w..label $w.msg -font $font -wraplength 5i -justify left -text "Three different entries are displayed below. You can add characters by pointing, clicking and typing. The normal Motif editing characters are supported, along with many Emacs bindings. For example, Backspace and Control-h delete the character to the left of the insertion cursor and Delete and Control-d delete the chararacter to the right of the insertion cursor. For entries that are too large to fit in the window all at once, you can scan through the entries by dragging with mouse the middle mouse button pressed.".pack $w.msg -side top..## See Code / Dismiss buttons.set b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2188
                                                                                                                                                                                                            Entropy (8bit):4.669369936459072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:h2gXe188M1XCmRJAqaM7Xy1pUt4N+mcZU49CbAVTWzpB/eZtRNJ2Cn:hBOOjCo7XyTzcCbiWz7eBNJ3
                                                                                                                                                                                                            MD5:A16B50B1A5591814FC705C79C667B299
                                                                                                                                                                                                            SHA1:C50271760859A938CBFEE8C27C4377FB3164B1E2
                                                                                                                                                                                                            SHA-256:1B4F5C83A97CDD234D28784E109E0A4C3D73778A2E082599E23C239807513D0F
                                                                                                                                                                                                            SHA-512:BDADFB7E7CF160857D5F94AA3EDA593527707ED236D53A0CA3869ADC9B4A4223934A1FEEF4F7A76C6A4AD1491F4F038408C5FBC15F27102F5B69BF1A0D8A6F73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# textpeer.tcl --.#.# This demonstration script creates a pair of text widgets that can edit a.# single logical buffer. This is particularly useful when editing related text.# in two (or more) parts of the same file...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .textpeer.catch {destroy $w}.toplevel $w.wm title $w "Text Widget Peering Demonstration".wm iconname $w "textpeer".positionWindow $w..set count 0..## Define a widget that we peer from; it won't ever actually be shown though.set first [text $w.text[incr count]].$first insert end "This is a coupled pair of text widgets; they are peers to ".$first insert end "each other. They have the same underlying data model, but ".$first insert end "can show different locations, have different current edit ".$first insert end "locations, and have different selections. You can also ".$first insert end "create additional peers of any of these text widgets using ".$f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (546)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2317
                                                                                                                                                                                                            Entropy (8bit):4.762168632611499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:iZTXeVb88Y1y7UhCLKoKbDMLWhKiz/A1Lhw8E8yZEcUPh9x7hFDrZgpyTup/CQRQ:GOVAR04hRxDrhzaW5qh3hFDrZgpyTupu
                                                                                                                                                                                                            MD5:D69E9B123607D2BE879C72D917B788CC
                                                                                                                                                                                                            SHA1:FA17F0B9C81C4FD7B56B9E2F77D658BD8D93A103
                                                                                                                                                                                                            SHA-256:F6F109A791E9EA4A279C0D9C980AE1CEE36707C41E3EAFAC99C9D9E5FEDDDAE9
                                                                                                                                                                                                            SHA-512:09EBA3D654F96BF3737A2D8CFCA393C7D38C2006741FD18C3E5B353BB738B95C5BE43A05437BC3EAFA1B86AA307E01E139F21118BD7A3F1AA76E3F2392FEA467
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttknote.tcl --.#.# This demonstration script creates a toplevel window containing a Ttk.# notebook widget...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttknote.catch {destroy $w}.toplevel $w.wm title $w "Ttk Notebook Widget".wm iconname $w "ttknote".positionWindow $w..## See Code / Dismiss.pack [addSeeDismiss $w.seeDismiss $w] -side bottom -fill x..ttk::frame $w.f.pack $w.f -fill both -expand 1.set w $w.f..## Make the notebook and set up Ctrl+Tab traversal.ttk::notebook $w.note.pack $w.note -fill both -expand 1 -padx 2 -pady 3.ttk::notebook::enableTraversal $w.note..## Popuplate the first pane.ttk::frame $w.note.msg.ttk::label $w.note.msg.m -font $font -wraplength 4i -justify left -anchor n -text "Ttk is the new Tk themed widget set. One of the widgets it includes is the notebook widget, which provides a set of tabs that allow the selection of a group of panels, each with distinct content. They are a f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with very long lines (399)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8299
                                                                                                                                                                                                            Entropy (8bit):4.90052896472065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w43Lk8ASWGL2IT7kbzbY++5Odr9zGVepS:3ASWGL2ITotJGwM
                                                                                                                                                                                                            MD5:6818B0A5DC1EF08475963F4DFB028E22
                                                                                                                                                                                                            SHA1:EBDB2C0878BF6A29A438655BBB23799D2196362D
                                                                                                                                                                                                            SHA-256:5371AE270EE03696DB253A479F21B6F694326B3C5C324F9776A18016EA979FFE
                                                                                                                                                                                                            SHA-512:6D8027AB471FD83BEE56A3936016A90B59FF49D5ECF70B72E11819D560927B0D73559426280D0EB1A8D126CE4B46F44B97194F6302349C4929FFEE9054098E3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# rolodex --.# This script was written as an entry in Tom LaStrange's rolodex.# benchmark. It creates something that has some of the look and.# feel of a rolodex program, although it's lifeless and doesn't.# actually do the rolodex application...package require Tk..foreach i [winfo child .] {. catch {destroy $i}.}..set version 1.2..#------------------------------------------.# Phase 0: create the front end..#------------------------------------------..frame .frame -relief flat.pack .frame -side top -fill y -anchor center..set names {{} Name: Address: {} {} {Home Phone:} {Work Phone:} Fax:}.foreach i {1 2 3 4 5 6 7} {. label .frame.label$i -text [lindex $names $i] -anchor e. entry .frame.entry$i -width 35. grid .frame.label$i .frame.entry$i -sticky ew -pady 2 -padx 1.}..frame .buttons.pack .buttons -side bottom -pady 2 -anchor center.button .buttons.clear -text Clear.button .buttons.add -text Add.bu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1094
                                                                                                                                                                                                            Entropy (8bit):4.758489278799881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:MlFIuVDmsXG20yPa4WQysdp4FNevsN/T/OXUETkLuaS0:MlxDmk0yCky4CUsF4HJn0
                                                                                                                                                                                                            MD5:5262408BFD34FD7F4ED9722BB8C55C55
                                                                                                                                                                                                            SHA1:9A05F0FA7AA8079D586A6B4CFD9CD03332F7DEC8
                                                                                                                                                                                                            SHA-256:579F3537613D8A31809683D409DF945D295127A191725CC8F3B5145E82FBF8FD
                                                                                                                                                                                                            SHA-512:E7477EAE3FC0FAB0D70BB475F70E105CC7140E7EAFA9C3B6B64770D862145FC837D2057261455156FB87E4485724D1B0989F63937656B378A6FFCAFD716B15F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh.# the next line restarts using wish \.exec wish86 "$0" ${1+"$@"}..# timer --.# This script generates a counter with start and stop buttons...package require Tk..label .counter -text 0.00 -relief raised -width 10 -padx 2m -pady 1m.button .start -text Start -command {. if {$stopped} {..set stopped 0..set startMoment [clock clicks -milliseconds]..tick...stop configure -state normal...start configure -state disabled. }.}.button .stop -text Stop -state disabled -command {. set stopped 1. .stop configure -state disabled. .start configure -state normal.}.pack .counter -side bottom -fill both.pack .start -side left -fill both -expand yes.pack .stop -side right -fill both -expand yes..set startMoment {}..set stopped 1..proc tick {} {. global startMoment stopped. if {$stopped} {return}. after 50 tick. set elapsedMS [expr {[clock clicks -milliseconds] - $startMoment}]. .counter config -text [format "%.2f" [expr {double($elapsedMS)/1000}]].}..bind . <Control
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (385)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6205
                                                                                                                                                                                                            Entropy (8bit):4.89628581380919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CgOxcQeBS5YwRy8mq8DRsUK9P9M9q2mjUoL0T6BJ8syhhY:pufebwY8mq8DWVW0Zd
                                                                                                                                                                                                            MD5:A3372B061B099C6874D8A24FB2680DD4
                                                                                                                                                                                                            SHA1:E04F278FC5C7C3210F08BC7F8FABB9AD24C643C0
                                                                                                                                                                                                            SHA-256:64944957A9AB6A8D217052824378609B3A1A957E0D6A39246CC48E38595D482D
                                                                                                                                                                                                            SHA-512:D0510CF118E44859C3039153F7A61C43993E6C395520866CC14B428539730E8F827FE8BF2360C8D85C8079EDF5287B77A31B39B6D81B29B3C7CBC4BEF8F9E79A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ctext.tcl --.#.# This demonstration script creates a canvas widget with a text.# item that can be edited and reconfigured in various ways...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ctext.catch {destroy $w}.toplevel $w.wm title $w "Canvas Text Demonstration".wm iconname $w "Text".positionWindow $w.set c $w.c..label $w.msg -font $font -wraplength 5i -justify left -text "This window displays a string of text to demonstrate the text facilities of canvas widgets. You can click in the boxes to adjust the position of the text relative to its positioning point or change its justification, and on a pie slice to change its angle. The text also supports the following simple bindings for editing:. 1. You can point, click, and type.. 2. You can also select with button 1.. 3. You can copy the selection to the mouse position with button 2.. 4. Backspace and Control+h delete the selection if there is one;.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (642)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2391
                                                                                                                                                                                                            Entropy (8bit):4.715826640772687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9ZKH2XeeX88Y6OwUKYfDB7+qxYyWFLm5epFMRl3a:NOesR9LBgFYlK
                                                                                                                                                                                                            MD5:8B7DD35D03BE452AB5DE6F62E4381F26
                                                                                                                                                                                                            SHA1:4F700D0F9366F4AACDF198D26A4EE469562A54D3
                                                                                                                                                                                                            SHA-256:064C0C5A812384DEB8751898DA757CA6696DAA03C14CD3DCB303273E3879BEEC
                                                                                                                                                                                                            SHA-512:2F0AAB7CF0E94194D22E78608B1EE2726605674655E98A941BF27955186A552B21B7B1AF7470E7893352F9F7E628C52240E451E760AC1D1B2559531766EBF5B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ttkmenu.tcl --.#.# This demonstration script creates a toplevel window containing several Ttk.# menubutton widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .ttkmenu.catch {destroy $w}.toplevel $w.wm title $w "Ttk Menu Buttons".wm iconname $w "ttkmenu".positionWindow $w..ttk::label $w.msg -font $font -wraplength 4i -justify left -text "Ttk is the new Tk themed widget set, and one widget that is available in themed form is the menubutton. Below are some themed menu buttons that allow you to pick the current theme in use. Notice how picking a theme changes the way that the menu buttons themselves look, and that the central menu button is styled differently (in a way that is normally suitable for toolbars). However, there are no themed menus; the standard Tk menus were judged to have a sufficiently good look-and-feel on all platforms, especially as they are implemented as native controls in many places
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with very long lines (598)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7292
                                                                                                                                                                                                            Entropy (8bit):4.809381808346081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:aA4Oxs+4u4niP/uOPny/KTYTXQZopBXGLwy8LgnKYWeIneVLuQh92UkuklgV3xO:aA4Oxs+4u4UGOfy4meSgnKAVjhe83xO
                                                                                                                                                                                                            MD5:8690ACC448592F6734806129A42DAD43
                                                                                                                                                                                                            SHA1:729208F1CA46161CA6D3B4E60AC51761EDB9ADC0
                                                                                                                                                                                                            SHA-256:AC4B93895375F857745F0F80DD31D01C164C6E0E29BD0DBC7979B6508EC04A77
                                                                                                                                                                                                            SHA-512:5CD4A80F3071635BDE312A5E5AD673CEF418173A4BA2C418A27CEDEC299F50E081BEF2622A9165CB29976DB1BB58C740A0BA54688CD9650EB9DBBDED7EB92EFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# menu.tcl --.#.# This demonstration script creates a window with a bunch of menus.# and cascaded menus using menubars...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .menu.catch {destroy $w}.toplevel $w.wm title $w "Menu Demonstration".wm iconname $w "menu".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left.if {[tk windowingsystem] eq "aqua"} {. $w.msg configure -text "This window has a menubar with cascaded menus. You can invoke entries with an accelerator by typing Command+x, where \"x\" is the character next to the command key symbol. The rightmost menu can be torn off into a palette by selecting the first item in the menu.".} else {. $w.msg configure -text "This window contains a menubar with cascaded menus. You can post a menu from the keyboard by typing Alt+x, where \"x\" is the character underlined on the menu. You can then traverse among the menus using the arrow keys
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1504
                                                                                                                                                                                                            Entropy (8bit):4.817419290133317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t14I1XeVXen1KMhzV7pEfuIlaRMsT1poCxJsYiMTKf0RgzRJRfKgRg0:TZ1Xea8652fuPtTTfsPMTr6z/8gO0
                                                                                                                                                                                                            MD5:BA205C1387EDE875CE2BEB6FBFABD566
                                                                                                                                                                                                            SHA1:F0403C482353914CD861B10367EEA8EE12292943
                                                                                                                                                                                                            SHA-256:F48F7F11D71BF560FD64082D6B803C4D88288861DD41853A27A5AF3F19F51D23
                                                                                                                                                                                                            SHA-512:C3306232A8E282DBD59CF2AD6E90B66608B94FC82A2F6A4658C9CB14ED0B5D82AABF713135BE858EE9430C7319B49B75061D520541413C2A349BA0D58F33A7E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# button.tcl --.#.# This demonstration script creates a toplevel window containing.# several button widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .button.catch {destroy $w}.toplevel $w.wm title $w "Button Demonstration".wm iconname $w "button".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "If you click on any of the four buttons below, the background of the button area will change to the color indicated in the button. You can press Tab to move among the buttons, then press Space to invoke the current button.".pack $w.msg -side top..## See Code / Dismiss buttons.pack [addSeeDismiss $w.buttons $w] -side bottom -fill x..proc colorrefresh {w col} {. $w configure -bg $col. if {[tk windowingsystem] eq "aqua"} {..# set highlightbackground of all buttons in $w..set l [list $w]..while {[llength $l]} {.. set l [concat [lassign $l b] [winfo children $b]].. if {[w
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6670
                                                                                                                                                                                                            Entropy (8bit):5.376257934071164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WOd3V1YNO2cTLS6ulLjZrQ1fBST5ME8Sr2X2wkh5HSD5ks3M/LTTbNXzmCq6kO:WOd3LYA2cvzulJcp4KvSo2UovPBSeJ
                                                                                                                                                                                                            MD5:3D8C2B6112E05C977CCCDBB5CEB959E6
                                                                                                                                                                                                            SHA1:B6CD96707A4242D1908D9B85424DD824784078A1
                                                                                                                                                                                                            SHA-256:938D2A37988AC5B44D530355FEECF1935A27E2E20DE7D72FD5792E6DB4DB6A18
                                                                                                                                                                                                            SHA-512:7C0332681418A1BD0CC1F4C131DC65CF003173CF3199C18B2613A2113DA46A020ABB365A96C5A57F319C4C1E8E7F512CE64E6CFBBF21E675F721D736C093D309
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# anilabel.tcl --.#.# This demonstration script creates a toplevel window containing.# several animated label widgets...if {![info exists widgetDemo]} {. error "This script should be run from the \"widget\" demo.".}..package require Tk..set w .anilabel.catch {destroy $w}.toplevel $w.wm title $w "Animated Label Demonstration".wm iconname $w "anilabel".positionWindow $w..label $w.msg -font $font -wraplength 4i -justify left -text "Four animated labels are displayed below; each of the labels on the left is animated by making the text message inside it appear to scroll, and the label on the right is animated by animating the image that it displays.".pack $w.msg -side top..## See Code / Dismiss buttons.set btns [addSeeDismiss $w.buttons $w].pack $btns -side bottom -fill x..# Ensure that this this is an array.array set animationCallbacks {}..## This callback is the core of how to do animation in Tcl/Tk; all.## animations work in basically the same way, with a procedure that.## uses the [a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                            Entropy (8bit):7.289201491091023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                            MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                            SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                            SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                            SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5473
                                                                                                                                                                                                            Entropy (8bit):7.754239979431754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                            MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                            SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                            SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                            SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                            Entropy (8bit):7.461273815456419
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                            MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                            SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                            SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                            SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32900
                                                                                                                                                                                                            Entropy (8bit):5.235207715374815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gGTVOEcRWsdEmhp6k/GLrPMlK3pJr/IbYDGDMtBF2Fz6fsFA/fSvqHWukLI2d0Nr:gGTVOEcRWsdEvLrPJ5Jr/IbYDGDMtBFh
                                                                                                                                                                                                            MD5:45175418859AF67FE417BD0A053DB6E5
                                                                                                                                                                                                            SHA1:2B499B7C4EBC8554ECC07B8408632CAF407FB6D5
                                                                                                                                                                                                            SHA-256:F3E77FD94198EC4783109355536638E9162F9C579475383074D024037D1797D3
                                                                                                                                                                                                            SHA-512:114A59FD6B99FFD628BA56B8E14FB3B59A0AB6E752E18DEA038F85DBC072BF98492CE9369D180C169EDE9ED2BD521D8C0D607C5E4988F2C83302FC413C6D6A4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0.%%Creator: Adobe Illustrator(TM) 5.5.%%For: (Bud Northern) (Mark Anderson Design).%%Title: (TCL/TK LOGO.ILLUS).%%CreationDate: (8/1/96) (4:58 PM).%%BoundingBox: 251 331 371 512.%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775.%%DocumentProcessColors: Cyan Magenta Yellow.%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0.%%+ procset Adobe_IllustratorA_AI5 1.0 0.%AI5_FileFormat 1.2.%AI3_ColorUsage: Color.%%DocumentCustomColors: (TCL RED).%%CMYKCustomColor: 0 0.45 1 0 (Orange).%%+ 0 0.25 1 0 (Orange Yellow).%%+ 0 0.79 0.91 0 (TCL RED).%AI3_TemplateBox: 306 396 306 396.%AI3_TileBox: 12 12 600 780.%AI3_DocumentPreview: Macintosh_ColorPic.%AI5_ArtSize: 612 792.%AI5_RulerUnits: 0.%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0.%AI5_TargetResolution: 800.%AI5_NumLayers: 1.%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40.%AI5_OpenViewLayers: 7.%%EndComments.%%BeginProlog.%%BeginResource: procset Adobe_level2_AI5 1.0 0.%%Title: (Adobe Illustrator (R) Version 5.0 Level 2 Emul
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                            Entropy (8bit):6.326462043862671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                            MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                            SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                            SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                            SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2341
                                                                                                                                                                                                            Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                            MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                            SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                            SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                            SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2489
                                                                                                                                                                                                            Entropy (8bit):7.708754027741608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                            MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                            SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                            SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                            SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3889
                                                                                                                                                                                                            Entropy (8bit):7.425138719078912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                            MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                            SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                            SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                            SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11000
                                                                                                                                                                                                            Entropy (8bit):7.88559092427108
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                            MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                            SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                            SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                            SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):4.341180398587801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:nVhmHdeA1xNZgkrIf3Ju4dFi6VbGWrWhr3W7FxmVFraGVAJFKyVQR7icrtpwB:nPqf1fZgZA4FJbB6dm7FUjAJVVMM
                                                                                                                                                                                                            MD5:FC8A86E10C264D42D28E23D9C75E7EE5
                                                                                                                                                                                                            SHA1:F1BA322448D206623F8FE734192F383D8F7FA198
                                                                                                                                                                                                            SHA-256:2695ADFF8E900C31B4D86414D22B8A49D6DD865CA3DD99678FA355CDC46093A8
                                                                                                                                                                                                            SHA-512:29C2DF0D516B5FC8E52CB61CFCD07AF9C90B40436DFE64CEFDB2813C0827CE65BA50E0828141256E2876D4DC251E934A6854A8E0B02CDAF466D0389BD778AEF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:README - images directory..This directory includes images for the Tcl Logo and the Tcl Powered.Logo. Please feel free to use the Tcl Powered Logo on any of your.products that employ the use of Tcl or Tk. The Tcl logo may also be.used to promote Tcl in your product documentation, web site or other.places you so desire..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2981
                                                                                                                                                                                                            Entropy (8bit):7.758793907956808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                            MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                            SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                            SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                            SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                            Entropy (8bit):7.790611381196208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                            MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                            SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                            SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                            SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27809
                                                                                                                                                                                                            Entropy (8bit):5.331778921404698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:geQTVOEcRWsdEmhp6k/GLrPMlK3pJrNIbYDGDMtBgu2Fz6lR5G/r+FWaGK:gnTVOEcRWsdEvLrPJ5JrNIbYDGDMtB9L
                                                                                                                                                                                                            MD5:BA1051DBED2B8676CAA24593B88C91B2
                                                                                                                                                                                                            SHA1:8A58FC19B20BFDC8913515D9B32CCBF8ACF92344
                                                                                                                                                                                                            SHA-256:2944EBC4AF1894951BF9F1250F4E6EDF811C2183745950EA9A8A926715882CF7
                                                                                                                                                                                                            SHA-512:4260CEBA7DA9463F32B0C76A2AC19D2B20C8FE48CFBA3DC7AF748AAE15FA25DCBDA085072DF7EFC8F4B4F304C7ED166FE9F93DC903E32FA1874E82D59E544DEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0.%%Creator: Adobe Illustrator(TM) 5.5.%%For: (Bud Northern) (Mark Anderson Design).%%Title: (TCL PWRD LOGO.ILLUS).%%CreationDate: (8/1/96) (4:59 PM).%%BoundingBox: 242 302 377 513.%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323.%%DocumentProcessColors: Cyan Magenta Yellow.%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0.%%+ procset Adobe_IllustratorA_AI5 1.0 0.%AI5_FileFormat 1.2.%AI3_ColorUsage: Color.%%CMYKCustomColor: 0 0.45 1 0 (Orange).%%+ 0 0.25 1 0 (Orange Yellow).%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV).%%+ 0 0.79 0.91 0 (TCL RED).%AI3_TemplateBox: 306 396 306 396.%AI3_TileBox: 12 12 600 780.%AI3_DocumentPreview: Macintosh_ColorPic.%AI5_ArtSize: 612 792.%AI5_RulerUnits: 0.%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0.%AI5_TargetResolution: 800.%AI5_NumLayers: 1.%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40.%AI5_OpenViewLayers: 7.%%EndComments.%%BeginProlog.%%BeginResource: procset Adobe_level2_AI5 1.0 0.%%Title: (Adobe Illustrator (R) Version 5.0 Le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5125
                                                                                                                                                                                                            Entropy (8bit):4.69482968992946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MgPXEnPQcTtD7zxeHK7YjhgdhAhbbjyTmVKl2pLQY4QYNxnL43Ew7Ri46:MgPUnPtTtFeq8jhgdhIbbjyTmVKleLQ9
                                                                                                                                                                                                            MD5:BAE3DCE83FD1D09D01B2D80EA309BD65
                                                                                                                                                                                                            SHA1:7DB0F37C7B0BA53EB06A557BC43122DA4E9D0F23
                                                                                                                                                                                                            SHA-256:AC660548D5E4F77ED47858ED2588BE41931926E47889AA7E55227B50C7C6D5DC
                                                                                                                                                                                                            SHA-512:4A2BA8C904887D95BF78C4986820DCBD9C90A227915CF529955FE98A5CC0BDC5E40935E98C88E9D5CE10260ABAF5056C5EFE8F90C8CD599C4F19DFEA8C7BF8C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tearoff.tcl --.#.# This file contains procedures that implement tear-off menus..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk::TearoffMenu --.# Given the name of a menu, this procedure creates a torn-off menu.# that is identical to the given menu (including nested submenus)..# The new torn-off menu exists as a toplevel window managed by the.# window manager. The return value is the name of the new menu..# The window is created at the point specified by x and y.#.# Arguments:.# w -...The menu to be torn-off (duplicated)..# x -...x coordinate where window is created.# y -...y coordinate where window is created..proc ::tk::TearOffMenu {w {x 0} {y 0}} {. # Find a unique name to use for the torn-off menu. Find the first. # ancestor of w that is a toplevel but not a menu,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14695
                                                                                                                                                                                                            Entropy (8bit):4.904077322498414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ZBjtAc4YusFvba86UFc72HjNw8wSdy+1a22YDE/q:ZFajUbjW8RQc/
                                                                                                                                                                                                            MD5:AE5F884804AC3A7A1CF74ED4C0188266
                                                                                                                                                                                                            SHA1:AA26400C6C86E9CD7B8DACCE4CAB80B7AE21A978
                                                                                                                                                                                                            SHA-256:FDFD4CF3102D83BAD3556D0E0086B5F320F74484BABF90421CF526FD8B9FBEB0
                                                                                                                                                                                                            SHA-512:ACC9292CB028EAC2EDBE4DEE45460F11E155F9033A37333B892A3C9035FE7891C70F6A7208142B9CF0EAAA9A3E9BB0C9497C22B9CDBAC1FE4AC3B18ADAE8391A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# listbox.tcl --.#.# This file defines the default bindings for Tk listbox widgets.# and provides procedures that help in implementing those bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1995 Sun Microsystems, Inc..# Copyright (c) 1998 by Scriptics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#--------------------------------------------------------------------------.# tk::Priv elements used in this file:.#.# afterId -..Token returned by "after" for autoscanning..# listboxPrev -.The last element to be selected or deselected.#...during a selection operation..# listboxSelection -.All of the items that were selected before the.#...current selection operation (such as a mouse.#...drag) started; used to cancel an operation..#--------------------------------------------------------------------------..#-------------------------------------
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29352
                                                                                                                                                                                                            Entropy (8bit):5.110577585375791
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:hmie+xwcBO/SHAqFySrhkvQueYpx8DPF52qdREXXZ2/OODi:I+xwcBO/SHAqFySrhAQueYD8D95TOL
                                                                                                                                                                                                            MD5:5F3793E7E582111C17C85E23194AEFD5
                                                                                                                                                                                                            SHA1:925D973B70252384D1DE9B388C6C2038E646FDDF
                                                                                                                                                                                                            SHA-256:0AC9D11D4046EF4D8E6D219F6941BF69C6AE448C6A1C2F7FC382F84B5786F660
                                                                                                                                                                                                            SHA-512:2922546BA69232DBC205FE83EF54916E334E7AC93B7A26A208341F9C101209DA84C73F48C52BDB8E63E71A545853652B86378EBEB88F000BC16FCFB0EF5D8517
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mkpsenc.tcl --.#.# This file generates the postscript prolog used by Tk...namespace eval ::tk {. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically. # handle any 8-bit encoding, but Tk never generates characters outside. # ASCII).. #. proc CreatePostscriptEncoding {} {..variable psglyphs..# Now check for known. Even if it is known, it can be other than we..# need. GhostScript seems to be happy with such approach..set result "\[\n"..for {set i 0} {$i<256} {incr i 8} {.. for {set j 0} {$j<8} {incr j} {...set enc [encoding convertfrom "iso8859-1" \....[format %c [expr {$i+$j}]]]...catch {... set hexcode {}... set hexcode [format %04X [scan $enc %c]]...}...if {[info exists psglyphs($hexcode)]} {... append result "/$psglyphs($hexcode)"...} else {... append result "/space"...}.. }.. append result "\n"..}..append result "\]"..return $result. }.. # List of adobe glyph names. Converted from glyphlist.txt, downloaded from. # Ad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12732
                                                                                                                                                                                                            Entropy (8bit):5.02058968511778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AfVS+eVmN0KQ0v0QIIVjvrpQQtfJMZqSwiXEfY4yhIa7yLIVNpIgdWmD3T1gFpN:MNDQw7IIVHGOfmkSwORVqaGcV4q7kpN
                                                                                                                                                                                                            MD5:B44265F793563AD2AD66865DEC63B2C2
                                                                                                                                                                                                            SHA1:23E6F7095066ED3B65998324021D665D810E6A93
                                                                                                                                                                                                            SHA-256:189E7EE4B67861001C714A55880DB34ACF7D626A816E18B04B232AF9E6E33E81
                                                                                                                                                                                                            SHA-512:3911B13F42091620D8D96ED0CC950792175F88399912092161E1A71F564C7E72B6D448D3B761B6B6B73400CCC8FABD94CB3BFCC8CB3AD8EBDB590C3FFC623DFB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# scrlbar.tcl --.#.# This file defines the default bindings for Tk scrollbar widgets..# It also provides procedures that help in implementing the bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for scrollbars..#-------------------------------------------------------------------------..# Standard Motif bindings:.if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {..bind Scrollbar <Enter> {. if {$tk_strictMotif} {..set tk::Priv(activeBg) [%W cget -activebackground]..%W configure -activebackground [%W cget -background]. }. %W activate [%W identify %x %y].}.bind Scrollbar <Motion> {. %W activate [%W identify %x %y].}..# The
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33731
                                                                                                                                                                                                            Entropy (8bit):4.911331174337952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Th9XGSAWsgxGb0BFFlzGagUNKEFx8wredkG/gVVFaO/2bembFWaHnla98ffRiqiR:TSzgxGAFCuNdyO4OYa98ffRUAlde
                                                                                                                                                                                                            MD5:FD118B587C7E70EF25443F1B879B705E
                                                                                                                                                                                                            SHA1:F22B5E13BC73A428AF93B8172C74ACA9FF830010
                                                                                                                                                                                                            SHA-256:72C3C7C6A1ED75EDDB25E1DE0FE2EDD14D375C49888990B30816E8036B8AE9DA
                                                                                                                                                                                                            SHA-512:E6E7226C1169C1FE763A1D8EFFC49C1DBEBAD152496D026BD3CDDA6A5D6433AAFDB11A6D7299AF16AD5992611CB833F4F719B5296E910D477E8B52314657D541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# text.tcl --.#.# This file defines the default bindings for Tk text widgets and provides.# procedures that help in implementing the bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1998 by Scriptics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of ::tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# char -..Character position on the line; kept in order.#...to allow moving up or down past short lines while.#...still remembering the desired position..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for exampl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:xbm image (32x, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16359
                                                                                                                                                                                                            Entropy (8bit):4.6656423274969425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:aWsDPYblrrfcRcfjAwkTS3ifQjvwMXEcjY:aTRcfjAwkTfQjvPXt0
                                                                                                                                                                                                            MD5:5340A2D8BAAB7587881A28A642C4BD99
                                                                                                                                                                                                            SHA1:46C1882F978A4D7A6ED0D2F220EDCBD89DBBFB3F
                                                                                                                                                                                                            SHA-256:9A6281FB0A1927D7B81FCE9EBFC95235BD88DF114AD8A87AFEA8EA6B0953338A
                                                                                                                                                                                                            SHA-512:71E766C6020CE66328CA2F78D8E3B0444BFCB4DFE0B364C9CC8C5734D9DED3AEC04C7FE7394B9CD21F33999D65F927BC91E0CE6D829BEFFE8B1D603EBF42B836
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# msgbox.tcl --.#.#.Implements messageboxes for platforms that do not have native.#.messagebox support..#.# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# Ensure existence of ::tk::dialog namespace.#.namespace eval ::tk::dialog {}..image create bitmap ::tk::dialog::b1 -foreground black \.-data "#define b1_width 32\n#define b1_height 32.static unsigned char q1_bits[] = {. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,. 0x04, 0x00, 0x00, 0x20, 0x08, 0x00,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17717
                                                                                                                                                                                                            Entropy (8bit):4.6696045959306005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qxZ2mk/guFWrW3gLdJdZw8ZCk/YN5N4Jd/yCgo:qxZ2mk/guFWrW3gLdJ7w8Z/YQJB
                                                                                                                                                                                                            MD5:E8A229F60B9C1F9FFDEF90ACB1735C21
                                                                                                                                                                                                            SHA1:709912DE255870B5934C6DAB68E45183E058EA2D
                                                                                                                                                                                                            SHA-256:070CFF67EE801DDF182D98E35712F7C9C1950830C0E3A6AC724157A670A6B7C8
                                                                                                                                                                                                            SHA-512:06AD15115F629A4CE3EAFFB53BBD7712BAB8FCFA78FD78A959AFE1960CFBBEF2328A646F88143E7C9ED694F4CAC15878EEF4CEEF6D67F0ACF1D11156D1303B8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# fontchooser.tcl -.#.#.A themeable Tk font selection dialog. See TIP #324..#.# Copyright (C) 2008 Keith Vetter.# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...namespace eval ::tk::fontchooser {. variable S.. set S(W) .__tk__fontchooser. set S(fonts) [lsort -dictionary -unique [font families]]. set S(styles) [list \. [::msgcat::mc Regular] \. [::msgcat::mc Italic] \. [::msgcat::mc Bold] \. [::msgcat::mc {Bold Italic}] \. ]. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}. set S(strike) 0. set S(under) 0. set S(first) 1. set S(-parent) .. set S(-title) {}. set S(-command) "". set S(-font) TkDefaultFont. set S(bad) [list ].}..proc ::tk::fontchooser::Canonical {} {. variable S.. foreach style $S(styles) {. lappend S(styles,lcase)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8386
                                                                                                                                                                                                            Entropy (8bit):4.921884375993476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q1xTLI9LUAp8cZIQ+Umuy9vYE2dLUaQfitaeZeABypyTtB:HUN1Umn2d9vaeIpCB
                                                                                                                                                                                                            MD5:E46ACC284145A50FE99BADB772C9C571
                                                                                                                                                                                                            SHA1:3E5A697ADA9844AD3DA9805ED91231D2708CF3C1
                                                                                                                                                                                                            SHA-256:423546933269FAEC913001F2BCE30BBDBCE3927DC9DD96FE74813E7FFB27CFB5
                                                                                                                                                                                                            SHA-512:B48E03BB2DEFE96959CCD39EDB3F0225164091EA28222785E81D27B89F100E4240B91DAB96AAB10E8196A627325F4643E3BFBF53A690E81EE15921C4E2DB7121
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# scale.tcl --.#.# This file defines the default bindings for Tk scale widgets and provides.# procedures that help in implementing the bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1995 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for entries..#-------------------------------------------------------------------------..# Standard Motif bindings:..bind Scale <Enter> {. if {$tk_strictMotif} {..set tk::Priv(activeBg) [%W cget -activebackground]..%W configure -activebackground [%W cget -background]. }. tk::ScaleActivate %W %x %y.}.bind Scale <Motion> {. tk::ScaleActivate %W %x %y.}.bind Scale <Leave> {. if {$tk_strictMotif} {..%W configure -activebackground $tk::Priv(activeBg). }.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5813
                                                                                                                                                                                                            Entropy (8bit):4.7786650738838485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WfPQMOgciKHKKcmQH+DmlYm4Kapo9mBc//IWxIb:WfPQfiKHKK4H+DmT4Kapo4cnDOb
                                                                                                                                                                                                            MD5:1849281752EA93CE06D600BC80F0B2FE
                                                                                                                                                                                                            SHA1:C1806EBDF734F1702A3E5425FB915A008984F07C
                                                                                                                                                                                                            SHA-256:D1B1DCCA4628F61EA152A0FA6820175F613BC3D6E92B739D013281DB486E625D
                                                                                                                                                                                                            SHA-512:F107574B9D24B4AAFDA199C5430C28AFFA349EB08468E3CEF3B27B48BB3E5530EF20715E0F6E015225BA337666FC530B437F722A6EE5B2ACD00713952DB29810
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# dialog.tcl --.#.# This file defines the procedure tk_dialog, which creates a dialog.# box containing a bitmap, a message, and one or more buttons..#.# Copyright (c) 1992-1993 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#.# ::tk_dialog:.#.# This procedure displays a dialog box, waits for a button in the dialog.# to be invoked, then returns the index of the selected button. If the.# dialog somehow gets destroyed, -1 is returned..#.# Arguments:.# w -..Window to use for dialog top-level..# title -.Title to display in dialog's decorative frame..# text -.Message to display in dialog..# bitmap -.Bitmap to display in dialog (empty string means none)..# default -.Index of button that is to display the default ring.#..(-1 means none)..# args -.One or more strings to display in buttons across the.#..bottom of t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20270
                                                                                                                                                                                                            Entropy (8bit):4.749624735829406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:edtm3fv2ZzffGIgowSDxD7n2s7AcBnaUuFyLWFot5gzSG3k96vNTWuoJnfOvWhbk:eds3fv2ZzffGIgowSDxD7nd7AcBnahFN
                                                                                                                                                                                                            MD5:4AD192C43972A6A4834D1D5A7C511750
                                                                                                                                                                                                            SHA1:09CA39647AA1C14DB16014055E48A9B0237639BA
                                                                                                                                                                                                            SHA-256:8E8ECECFD6046FE413F37A91933EEA086E31959B3FBEB127AFDD05CD9141BE9A
                                                                                                                                                                                                            SHA-512:287FAADBC6F65FCC3EA9C1EC10B190712BB36A06D28E59F8D268EA585B4E6B13494BA111DFF6AC2EBF998578999C9C36965C714510FC21A9ACB65FF9B75097CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0.# This file is generated by the "auto_mkindex" command.# and sourced to set up indexing information for one or.# more commands. Typically each line is a command that.# sets an element in the auto_index array, where the.# element name is the name of a command and the value is.# a script that loads the command...set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]].set auto_index(bgerror) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]].set auto_index(::tk::ButtonAutoInvoke) [list source [file join
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5594
                                                                                                                                                                                                            Entropy (8bit):4.9941618573215525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oz4CrtmsXVwM3Er4VAEQ93NZB1o+IFF5ZYi4GUoLf33yLLddzA:oUCrtmsFREEs999o7FF5ZYi4GjLfS/d2
                                                                                                                                                                                                            MD5:7763C90F811620A6C1F0A36BAF9B89CA
                                                                                                                                                                                                            SHA1:30E24595DD683E470FE9F12814D27D6D266B511E
                                                                                                                                                                                                            SHA-256:F6929A5E0D18BC4C6666206C63AC4AAA66EDC4B9F456DFC083300CFA95A44BCD
                                                                                                                                                                                                            SHA-512:2E2887392C67D05EA85DB2E6BFD4AA27779BC82D3B607A7DD221A99EFF0D2A21A6BA47A4F2D2CDFC7CFECD7E93B2B38064C4D5A51406471AE142EC9CC71F5C48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# obsolete.tcl --.#.# This file contains obsolete procedures that people really shouldn't.# be using anymore, but which are kept around for backward compatibility..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# The procedures below are here strictly for backward compatibility with.# Tk version 3.6 and earlier. The procedures are no longer needed, so.# they are no-ops. You should not use these procedures anymore, since.# they may be removed in some future release...proc tk_menuBar args {}.proc tk_bindForTraversal args {}..# ::tk::classic::restore --.#.# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic.# Tk widgets..#.# The value following an 'option add' call is the new 8.5 value..#.namespace eval ::tk::classic {. # This may need to be adjusted for some windo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17753
                                                                                                                                                                                                            Entropy (8bit):4.936962570714575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:PtSeFkH2fR4OIOeQod3tdAERNwMIDlXVQgXwDvi7:PtTFD4nAGA
                                                                                                                                                                                                            MD5:A7CD7D50021A12366D24187A9249BB52
                                                                                                                                                                                                            SHA1:05029C0B4ED643763A38F9D0991668701ECE0E91
                                                                                                                                                                                                            SHA-256:C150A222D8C6B63A50FE24ADC9E0F95D834BA7CCE15A670A4EA4737BF9AD9612
                                                                                                                                                                                                            SHA-512:C04A609505C90F630CDF8BB3067A2BE52AF973A9ECB311154CC727E5E11400FE07720B03C58D1C1194FE16101597924DFB68E294B2C9CA9F63FDD7945187FBE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# entry.tcl --.#.# This file defines the default bindings for Tk entry widgets and provides.# procedures that help in implementing those bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for example,.#...start dragging out a selection)..# pressX -..X-coordinate at which the mouse button was pressed..# selectMode -..The style of selection currently underway:.#...char, word, or line..# x, y -..La
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21408
                                                                                                                                                                                                            Entropy (8bit):4.986887403801564
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HDJsgeqJelEu6i1T26UYdTVDyPHxQ6ufbtIeVj8dOqAQBxhKN2zD5Ed9bmqU/FC6:jagJJnBfxQWf9
                                                                                                                                                                                                            MD5:098B4F9DDF5A99B5A9FAB102F69CF8AF
                                                                                                                                                                                                            SHA1:5602BBA77E9F1C6998583E86A5086F5DB5135B54
                                                                                                                                                                                                            SHA-256:AD764494B6A793D3DC8EF06B982D14F09A1FCEF4A599122EDBC16487D35C472C
                                                                                                                                                                                                            SHA-512:9A3D09A4BA48AB2FFA1E6CAFA379B0768F2901B5B03864A1670A4624FDD3DCE5C763EAB3A74BAD5CD381FE4870B5495F2F6863D2B44F4967886C42E11659D679
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# clrpick.tcl --.#.#.Color selection dialog for platforms that do not support a.#.standard color selection dialog..#.# Copyright (c) 1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# ToDo:.#.#.(1): Find out how many free colors are left in the colormap and.#. don't allocate too many colors..#.(2): Implement HSV color selection..#..# Make sure namespaces exist.namespace eval ::tk {}.namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::color {. namespace import ::tk::msgcat::*.}..# ::tk::dialog::color:: --.#.#.Create a color dialog and let the user choose a color. This function.#.should not be called directly. It is called by the tk_chooseColor.#.function when a native color selector widget does not exist.#.proc ::tk::dialog::color:: {args} {. variable ::tk::Priv. set dataName __tk__color. upvar ::tk::dialog::color::$dataName data. set w .$dataName.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38318
                                                                                                                                                                                                            Entropy (8bit):5.146286545490915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:a6NFLvIIaE2wCpxQYt/rJTkA3NN5YAGnk1c6gHZZgkO0Z6INfd0saUpWz8ZG2hL+:akJ2wKFXuNiClMGHZ7f12VY4
                                                                                                                                                                                                            MD5:8EC888B8DC21F1A16D38743E98C82F5D
                                                                                                                                                                                                            SHA1:197F7EFAC9CBB4A26BBDAC69EFC4BACFCA2C9FCB
                                                                                                                                                                                                            SHA-256:339A77572965B9513B0E4E9248058EC2B3B80B9E46F086B7CE164734843662F2
                                                                                                                                                                                                            SHA-512:89EE18090FE36B875405601E15C517AB7EE2FD5BF408DEC46076F26894B6119A39B4E2976FA80115DD0F9D2A5402C47DE6DDEA8F3252F60DABD84BEB48965AB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tkfbox.tcl --.#.#.Implements the "TK" standard file selection dialog box. This dialog.#.box is used on the Unix platforms whenever the tk_strictMotif flag is.#.not set..#.#.The "TK" standard file selection dialog box is similar to the file.#.selection dialog box on Win95(TM). The user can navigate the.#.directories by clicking on the folder icons or by selecting the.#."Directory" option menu. The user can select files by clicking on the.#.file icons or by entering a filename in the "Filename:" entry..#.# Copyright (c) 1994-1998 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::file {. namespace import -force ::tk::msgcat::*. variable showHiddenBtn 0. variable showHiddenVar 1.. # Create the images if they did not already exist.. if {![info exists ::tk::Priv(updirImage)]} {..set ::tk::Priv(updirImage)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4857
                                                                                                                                                                                                            Entropy (8bit):4.7675047842795895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:mumhRUI7F2WyHm6BUyNhEf6jUHKRUI7F2WyQe6L763AcnK0/61sk2ko5AgEplauw:ERUQFU52CNRUQFpLOQIG1sk2TCLplauw
                                                                                                                                                                                                            MD5:7EA007F00BF194722FF144BE274C2176
                                                                                                                                                                                                            SHA1:6835A515E85A9E55D5A27073DAE1F1A5D7424513
                                                                                                                                                                                                            SHA-256:40D4E101A64B75361F763479B01207AE71535337E79CE6E162265842F6471EED
                                                                                                                                                                                                            SHA-512:E2520EB065296C431C71DBBD5503709CF61F93E74FE324F4F8F3FE13131D62435B1E124D38E2EC84939B92198A54B8A71DFC0A8D32F0DD94139C54068FBCAAF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# focus.tcl --.#.# This file defines several procedures for managing the input.# focus..#.# Copyright (c) 1994-1995 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_focusNext --.# This procedure returns the name of the next window after "w" in.# "focus order" (the window that should receive the focus next if.# Tab is typed in w). "Next" is defined by a pre-order search.# of a top-level and its non-top-level descendants, with the stacking.# order determining the order of siblings. The "-takefocus" options.# on windows determine whether or not they should be skipped..#.# Arguments:.# w -..Name of a window...proc ::tk_focusNext w {. set cur $w. while {1} {...# Descend to just before the first child of the current widget....set parent $cur..set children [winfo children $cur]..set i -1...# Look for the next sibling that isn't a top-level....while {1} {.. incr i..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32193
                                                                                                                                                                                                            Entropy (8bit):4.950182126993666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:GkptcJaPB5mxjtyU/W1ZQWCr0gIGl5neLLs+weoHuQlLW4qqvRHRJStCO2FfB25b:GkpeYB5mmiJ+kSs+wqYZaGGWFOYoV
                                                                                                                                                                                                            MD5:65AD7A520431E66FCFCD689F3AA9ACE7
                                                                                                                                                                                                            SHA1:A80EE8DE30D9D28E994A52F9BE8731F2E9456EE6
                                                                                                                                                                                                            SHA-256:6EA55267462574922D9D980840E303CB7E174BCB6C2D7288F5FE85F55E1E9910
                                                                                                                                                                                                            SHA-512:CAB61AB4525FAE5405384AE2304889420A0EDB1B4C30012ACFBDD9025C702456A460EDBFBE6C040F9A737BE50B4E467A627B63ACEEB8587E66C224C3144E251C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# console.tcl --.#.# This code constructs the console window for an application. It.# can be used by non-unix systems that do not have built-in support.# for shells..#.# Copyright (c) 1995-1997 Sun Microsystems, Inc..# Copyright (c) 1998-2000 Ajuba Solutions..# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# TODO: history - remember partially written command..namespace eval ::tk::console {. variable blinkTime 500 ; # msecs to blink braced range for. variable blinkRange 1 ; # enable blinking of the entire braced range. variable magicKeys 1 ; # enable brace matching and proc/var recognition. variable maxLines 600 ; # maximum # of lines buffered in console. variable showMatches 1 ; # show multiple expand matches. variable useFontchooser [llength [info command ::tk::fontchooser]]. variable inPlugi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8368
                                                                                                                                                                                                            Entropy (8bit):5.057159705984109
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Afpd7cPy5HEOnbKU8QHyWpSWNRYs50asAZ5QWlO+W0WvHv/3WvWHwV7vWKpTTk:AT7c6HJbKCyWpZNRYEVVET1rvveuHSOT
                                                                                                                                                                                                            MD5:39ADBB446C161DA60233A793171BF3B9
                                                                                                                                                                                                            SHA1:51E2B5BAE9194E7B1BBD34CAFCAA3D22B5E1C6B7
                                                                                                                                                                                                            SHA-256:F62CE5B8450AE7B3EC2BDD9FDF67C77FCC99AA18DE195DE5337C75C997A4B11C
                                                                                                                                                                                                            SHA-512:833C5090A5AFBF9881036F92F42A05FEB738EB95B0439002D14345A90CA99D7234ABB09D60D345DFC22F07CD4E790DC0793BC9E044E869FB079F7166C71329A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# comdlg.tcl --.#.#.Some functions needed for the common dialog boxes. Probably need to go.#.in a different file..#.# Copyright (c) 1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# tclParseConfigSpec --.#.#.Parses a list of "-option value" pairs. If all options and.#.values are legal, the values are stored in.#.$data($option). Otherwise an error message is returned. When.#.an error happens, the data() array may have been partially.#.modified, but all the modified members of the data(0 array are.#.guaranteed to have valid values. This is different than.#.Tk_ConfigureWidget() which does not modify the value of a.#.widget record if any error occurs..#.# Arguments:.#.# w = widget record to modify. Must be the pathname of a widget..#.# specs = {.# {-commandlineswitch resourceName ResourceClass defaultValue verifier}.# {....}.# }.#.# flags = a list of flags. Currently su
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15949
                                                                                                                                                                                                            Entropy (8bit):4.99096836120089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:aR1yvxxVRQRrclOniQ14Yv8i4O8ij95bbVFMio1UF9w9P75uaMY+c6RmOmON6Qlo:My6P5XVF61iwZ75/YRmOh64z8wdEt
                                                                                                                                                                                                            MD5:B17FCFEEC635DC412A8EFC26FC083D21
                                                                                                                                                                                                            SHA1:9B1666A9EC9891AFCCCCAFBD5CCFCBFE904E85D4
                                                                                                                                                                                                            SHA-256:A804C83029E04E6BD34D335260F388890D7657DEB544173858BD05018D73AB01
                                                                                                                                                                                                            SHA-512:21672A75D43ABABD893BB98D96939026905D85B493873E9A601034FA5FCFF41EFBF6ED9C485551A42E182FBC7D317BE445553E69674C59EBEA71764316947976
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# spinbox.tcl --.#.# This file defines the default bindings for Tk spinbox widgets and provides.# procedures that help in implementing those bindings. The spinbox builds.# off the entry widget, so it can reuse Entry bindings and procedures..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1999-2000 Jeffrey Hobbs.# Copyright (c) 2000 Ajuba Solutions.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for example,.#...start dragging out a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5176
                                                                                                                                                                                                            Entropy (8bit):4.933519639131517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PmpWHrga3awUrH6kdX3pBz6tkm71cHXYV23EmkiYlgfY8:+pWHrP36r6kJ3pBetkm6HXVUmPYlgfY8
                                                                                                                                                                                                            MD5:2DA0A23CC9D6FD970FE00915EA39D8A2
                                                                                                                                                                                                            SHA1:DFE3DC663C19E9A50526A513043D2393869D8F90
                                                                                                                                                                                                            SHA-256:4ADF738B17691489C71C4B9D9A64B12961ADA8667B81856F7ADBC61DFFEADF29
                                                                                                                                                                                                            SHA-512:B458F3D391DF9522D4E7EAE8640AF308B4209CE0D64FD490BFC0177FDE970192295C1EA7229CE36D14FC3E582C7649460B8B7B0214E0FF5629B2B430A99307D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# panedwindow.tcl --.#.# This file defines the default bindings for Tk panedwindow widgets and.# provides procedures that help in implementing those bindings...bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }.bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }..bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }.bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }..bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}.bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}..bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }..bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }..# Initialize namespace.namespace eval ::tk::panedwindow {}..# ::tk::panedwindow::MarkSash --.#.# Handle marking the correct sash for possible dragging.#.# Arguments:.# w..the widget.# x..widget local x coord.# y..widget local y coord.# proxy.whether this should be a prox
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10884
                                                                                                                                                                                                            Entropy (8bit):6.026462654966992
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TUjPyYK20kt4zHIXM2MxGwwOw0ac5lCssUOixDgzAjTXBHVXPZmEhr:0O2gz6MioacR2iBgzsFHX5r
                                                                                                                                                                                                            MD5:9AC3E90B149825E8B9665D47CF4C3484
                                                                                                                                                                                                            SHA1:26AE00AC49F09DA0ECFF1DB2F021983823B77F12
                                                                                                                                                                                                            SHA-256:4CAB80ACE4104A4169C9BD1FDB24D697889B984B91A290B69A481912C38A9FD4
                                                                                                                                                                                                            SHA-512:FBCCE49A60212E0242F39641B058CA4E9D0A50D47405A43734576C331EE6F69C3118FB7B854BA145BF9DC5B298EFDC3816A324A2F216EBF19E3933CC2D99C346
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# icons.tcl --.#.#.A set of stock icons for use in Tk dialogs. The icons used here.#.were provided by the Tango Desktop project which provides a.#.unified set of high quality icons licensed under the.#.Creative Commons Attribution Share-Alike license.#.(https://creativecommons.org/licenses/by-sa/3.0/).#.#.See http://tango.freedesktop.org/Tango_Desktop_Project.#.# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>..namespace eval ::tk::icons {}..image create photo ::tk::icons::warning -data {. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0xYvHqu1tNDx+DH6.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402
                                                                                                                                                                                                            Entropy (8bit):4.984281964020361
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:CsUgabAOgjDnGBc6ynID/cL44ncleXNyLMQ9PCSLJMDIApBIQ08V3bDMQ9PCSLJp:lGbynz6LYUldC19pBIUVrrC19pBIFt/D
                                                                                                                                                                                                            MD5:38415AD1A26EA955C64922F6DCBE2731
                                                                                                                                                                                                            SHA1:5AE9DBEA6566EA3DE716A04BC50C218F9049D46A
                                                                                                                                                                                                            SHA-256:CB78CBBDE7020623949A0F18543098343D2E8BA8F16BEC2C4370B4EF89FD685C
                                                                                                                                                                                                            SHA-512:1DA421AEAFEDBE352BA3AB082B4872FC5D32B3760E6FB21FB80ACBECFB667FBCA79CFAC9A5969777D823B5B497EE760671479745470EC78A78B6BC07852604FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return.if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]..|| ([info exists ::argv] && ("-display" in $::argv)))} {. package ifneeded Tk 8.6.13 [list load [file normalize [file join $dir .. .. bin libtk8.6.dll]]].} else {. package ifneeded Tk 8.6.13 [list load [file normalize [file join $dir .. .. bin tk86.dll]]].}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8174
                                                                                                                                                                                                            Entropy (8bit):4.9180898441277705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ZUW5yUd51URCJWgWWWuWVWUKoDOdnAjLDlJymGH91QOW86vkQI:ZLXaCI3dFUlPdnAP69W89
                                                                                                                                                                                                            MD5:ABE618A0891CD6909B945A2098C77D75
                                                                                                                                                                                                            SHA1:A322CCFB33FF73E4A4730B5B21DE4290F9D94622
                                                                                                                                                                                                            SHA-256:60B8579368BB3063F16D25F007385111E0EF8D97BB296B03656DC176E351E3CA
                                                                                                                                                                                                            SHA-512:2DF5A50F3CA7D21F43651651879BCAE1433FF44B0A7ECE349CCF73BECC4780160125B21F69348C97DCD60503FC79A6525DB723962197E8550B42D0AE257FD8E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# palette.tcl --.#.# This file contains procedures that change the color palette used.# by Tk..#.# Copyright (c) 1995-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_setPalette --.# Changes the default color scheme for a Tk application by setting.# default colors in the option database and by modifying all of the.# color options for existing widgets that have the default value..#.# Arguments:.# The arguments consist of either a single color name, which.# will be used as the new background color (all other colors will.# be computed from this) or an even number of values consisting of.# option names and values. The name for an option is the one used.# for the option database, such as activeForeground, not -activeforeground...proc ::tk_setPalette {args} {. if {[winfo depth .] == 1} {..# Just return on monochrome displays, otherwise errors will occur..return. }.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8534
                                                                                                                                                                                                            Entropy (8bit):4.812920918279338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:tKrjbDL5/gnNFirz1DQQ2d4YGpFnIVTBoSrMxZ34qf9GnEF5SpcJV+H//iNx:tIjL5/gU/jcVSxbXKKv
                                                                                                                                                                                                            MD5:DE7FFFF8033B00826374DDE1BF97EF0F
                                                                                                                                                                                                            SHA1:4E1C9C4DED5B28871D4C9C163568205206B18A1C
                                                                                                                                                                                                            SHA-256:64448552E9DD75E84B8DF63529E67F96DB9351D4913EC2E96FD529FE4C35E05B
                                                                                                                                                                                                            SHA-512:060B6BE35C980E6E5480F7B509CF3E271B978BA78C70C4BA750DB77D64C14069935E4A6846BED50C4F871EFB3ECE412E9AC5CF16E792D4FA474DA1569967F648
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# bgerror.tcl --.#.#.Implementation of the bgerror procedure. It posts a dialog box with.#.the error message and gives the user a chance to see a more detailed.#.stack trace, and possible do something more interesting with that.#.trace (like save it to a log). This is adapted from work done by.#.Donal K. Fellows..#.# Copyright (c) 1998-2000 by Ajuba Solutions..# Copyright (c) 2007 by ActiveState Software Inc..# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>.# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>..namespace eval ::tk::dialog::error {. namespace import -force ::tk::msgcat::*. namespace export bgerror. option add *ErrorDialog.function.text [mc "Save To Log"] \..widgetDefault. option add *ErrorDialog.function.command [namespace code SaveToLog]. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault. if {[tk windowingsystem] eq "aqua"} {..option add *ErrorDialog*background systemAlertBackgroundActive \...widgetDefault.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4615
                                                                                                                                                                                                            Entropy (8bit):5.122697279334081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:30eyKP3E7EjzrD8bs717iv0VcSCRR5uMuCE83vELBKOMvWU/U:3hDeEjzr4bs7100CDRR5um/vwIOm/U
                                                                                                                                                                                                            MD5:761AB126C8795A5ED0FAB20A415D952A
                                                                                                                                                                                                            SHA1:F09317E12D8EE2DD0A56E647436CDAEFC9A36404
                                                                                                                                                                                                            SHA-256:D9D98BC99D99D0A9883AB5054DED519AB7FE471E0D1D2460A5437F235AC8C951
                                                                                                                                                                                                            SHA-512:699CB0C459D28A77B76EE31A65543698CA0C04EB11F7E4DE8A564C4FD1ECFFA071251722047063220341EF74C1E7DDAA4CF80D9C9389F9964DD0F7FA7B10C1B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * tkAppInit.c --. *. *.Provides a default version of the main program and Tcl_AppInit. *.procedure for wish and other Tk-based applications.. *. * Copyright (c) 1993 The Regents of the University of California.. * Copyright (c) 1994-1997 Sun Microsystems, Inc.. * Copyright (c) 1998-1999 Scriptics Corporation.. *. * See the file "license.terms" for information on usage and redistribution of. * this file, and for a DISCLAIMER OF ALL WARRANTIES.. */..#undef BUILD_tk.#undef STATIC_BUILD.#include "tk.h".#include "tkPort.h".#if TCL_MAJOR_VERSION < 9 && TCL_MINOR_VERSION < 7.# define Tcl_LibraryInitProc Tcl_PackageInitProc.# define Tcl_StaticLibrary Tcl_StaticPackage.#endif..#ifdef TK_TEST.#ifdef __cplusplus.extern "C" {.#endif.extern Tcl_LibraryInitProc Tktest_Init;.#ifdef __cplusplus.}.#endif.#endif /* TK_TEST */../*. * The following #if block allows you to change the AppInit function by using. * a #define of TCL_LOCAL_APPINIT instead of rewriting this entire file. The. * #if checks
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1586
                                                                                                                                                                                                            Entropy (8bit):4.733749898743743
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:k2hguC4Zxk+Z0cIWR3afbR1EIC+KtVa+6WX13jZQl9:k6T9N3atqIkeS9FQD
                                                                                                                                                                                                            MD5:D17FE676A057F373B44C9197114F5A69
                                                                                                                                                                                                            SHA1:9745C83EEC8565602F8D74610424848009FFA670
                                                                                                                                                                                                            SHA-256:76DBDBF9216678D48D1640F8FD1E278E7140482E1CAC7680127A9A425CC61DEE
                                                                                                                                                                                                            SHA-512:FF7D9EB64D4367BB11C567E64837CB1DAAA9BE0C8A498CAD00BF63AF45C1826632BC3A09E65D6F51B26EBF2D07285802813ED55C5D697460FC95AF30A943EF8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# optMenu.tcl --.#.# This file defines the procedure tk_optionMenu, which creates.# an option button and its associated menu..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_optionMenu --.# This procedure creates an option button named $w and an associated.# menu. Together they provide the functionality of Motif option menus:.# they can be used to select one of many values, and the current value.# appears in the global variable varName, as well as in the text of.# the option menubutton. The name of the menu is returned as the.# procedure's result, so that the caller can use it to change configuration.# options on the menu or otherwise manipulate it..#.# Arguments:.# w -...The name to use for the menubutton..# varName -..Global variable to hold the currently selected value..# first
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7370
                                                                                                                                                                                                            Entropy (8bit):4.84223815960638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ke2pa50QY1SmdI7rjpgj4GQMQcI4S8LKeLAN6Zo:ke2puA1SCIfdgkifLFG
                                                                                                                                                                                                            MD5:11DA01C3F802505358089380B253E39A
                                                                                                                                                                                                            SHA1:D193B0E6012B42EBB4E95B0E35B1A9CDAC25221C
                                                                                                                                                                                                            SHA-256:DDB0CD59C68FC0AC219900A04DF0CCB576440DD8812C41BCA20B974580860892
                                                                                                                                                                                                            SHA-512:49ED8A64EDDA5BA82048889099D0AE7A2B3196E2C4982E596779A0BDBB845D8CDCDCE38F844BEECCFECA696E0B2938EAD775D44303430E7F481675E153F6B40A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# safetk.tcl --.#.# Support procs to use Tk in safe interpreters..#.# Copyright (c) 1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# see safetk.n for documentation..#.#.# Note: It is now ok to let untrusted code being executed.# between the creation of the interp and the actual loading.# of Tk in that interp because the C side Tk_Init will.# now look up the parent interp and ask its safe::TkInit.# for the actual parameters to use for it's initialization (if allowed),.# not relying on the child state..#..# We use opt (optional arguments parsing).package require opt 0.4.1;..namespace eval ::safe {.. # counter for safe toplevels. variable tkSafeId 0.}..#.# tkInterpInit : prepare the child interpreter for tk loading.# most of the real job is done by loadTk.# returns the child name (tkInterpInit does).#.proc ::safe::tkInterpIni
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16845
                                                                                                                                                                                                            Entropy (8bit):4.914446991622081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xrjJE36a7BegvV8hFI8gv1hsjZ9HqD/UF:xrBa1egvV8h+8gv1hsfl
                                                                                                                                                                                                            MD5:C0B5726A390D2773A5BB631ACC73DF91
                                                                                                                                                                                                            SHA1:5E06DF49EA77A79163CC0640CFADA9026C322CB6
                                                                                                                                                                                                            SHA-256:477160C56B7FFB90F027B10C6C6BEBEB128F7FA894104608D90D9B55F2A7E1B4
                                                                                                                                                                                                            SHA-512:7C2401F6E42B779923DAF2D9D55B2EADCB7509FFD46F56B2B2804DC18F186E001B9AE3939F174FB716F3447BBC0724B05F2B6A7D20DBB7F7B155C647C4895AF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# iconlist.tcl.#.#.Implements the icon-list megawidget used in the "Tk" standard file.#.selection dialog boxes..#.# Copyright (c) 1994-1998 Sun Microsystems, Inc..# Copyright (c) 2009 Donal K. Fellows.#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# API Summary:.#.tk::IconList <path> ?<option> <value>? ....#.<path> add <imageName> <itemList>.#.<path> cget <option>.#.<path> configure ?<option>? ?<value>? ....#.<path> deleteall.#.<path> destroy.#.<path> get <itemIndex>.#.<path> index <index>.#.<path> invoke.#.<path> see <index>.#.<path> selection anchor ?<int>?.#.<path> selection clear <first> ?<last>?.#.<path> selection get.#.<path> selection includes <item>.#.<path> selection set <first> ?<last>?...package require Tk..::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {. variable w canvas sbar accel accelCB fill font index \..itemList itemsPerColumn list maxIH maxIW maxTH maxTW noScroll
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20830
                                                                                                                                                                                                            Entropy (8bit):4.900392755691661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8zVtoY3wFnq+j4SpEdPmVmZ6/IVKuzmSaox2ESo+VtocUP5wFnq+j4SpEdPmV8Zd:coahPSFMmfoz4oFXhPovzmToQBy0zm2j
                                                                                                                                                                                                            MD5:CF6E5B2EB7681567C119040939DD6E2C
                                                                                                                                                                                                            SHA1:3E0B905428C293F21074145FE43281F22E699EB4
                                                                                                                                                                                                            SHA-256:2F013B643D62F08DDAAA1DEA39FF80D6607569C9E1ACC19406377B64D75CCF53
                                                                                                                                                                                                            SHA-512:BE03EDEA59BE01D2B8DE72B6EBE9DCEB13D16C522BB5C042CDAE83C84EAFC6AC7B3650BF924F5F84F4F126634F9D17D74D087316D289F237129921A89AA4E0C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# button.tcl --.#.# This file defines the default bindings for Tk label, button,.# checkbutton, and radiobutton widgets and provides procedures.# that help in implementing those bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..# Copyright (c) 2002 ActiveState Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for buttons..#-------------------------------------------------------------------------..if {[tk windowingsystem] eq "aqua"} {.. bind Radiobutton <Enter> {..tk::ButtonEnter %W. }. bind Radiobutton <1> {..tk::ButtonDown %W. }. bind Radiobutton <ButtonRelease-1> {..tk::ButtonUp %W. }. bind Checkbutton <Enter> {..tk::ButtonEnter %W. }. bind Checkbutton <1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38410
                                                                                                                                                                                                            Entropy (8bit):4.867057704577412
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0KUIwrj+l0tVbQDFjel4prCeihpzJIxyQYEuH9D86J651Q:0KULjCWJIxRYxHzKS
                                                                                                                                                                                                            MD5:532B9F0D6D47BDD66E547F60CB1016A3
                                                                                                                                                                                                            SHA1:21F461597394728D8CCC7B028986BE6359010CC6
                                                                                                                                                                                                            SHA-256:B7721F14ACD017CBB72FA2E220BC67AF1286BFE5504147F51F8B49628CC2A7BA
                                                                                                                                                                                                            SHA-512:33F2667C2B786A962E239B23C361B8721602B591BAE68318B907976BDDF5EC2A1CA5DD38961998424B190E730390A6DF959AC0316D6BE60C0ED10E2A29462A8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# menu.tcl --.#.# This file defines the default bindings for Tk menus and menubuttons..# It also implements keyboard traversal of menus and implements a few.# other utility procedures related to menus..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1998-1999 Scriptics Corporation..# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# cursor -..Saves the -cursor option for the posted menubutton..# focus -..Saves the focus during a menu selection operation..#...Focus gets restored here when the menu is unposted..# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if.#...tk::Priv(oldGrab) is non-empty, then tk::Priv(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Nim source code, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9652
                                                                                                                                                                                                            Entropy (8bit):4.750454352074374
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MvjK3vpIKU7JBhpZofNAieYemp8U3wNV97oZQWpopePXUsyWjocIegf6tq9jJKT4:M4viKeBQ+3M3wNwvwsFyoIegf6wO70fN
                                                                                                                                                                                                            MD5:E703C16058E7F783E9BB4357F81B564D
                                                                                                                                                                                                            SHA1:1EDA07870078FC4C3690B54BB5330A722C75AA05
                                                                                                                                                                                                            SHA-256:30CE631CB1CCCD20570018162C6FFEF31BAD378EF5B2DE2D982C96E65EB62EF6
                                                                                                                                                                                                            SHA-512:28617F8553766CA7A66F438624AFA5FD7780F93DC9EBDF9BEE865B5649228AA56A69189218FC436CEDF2E5FE3162AD88839CBF49C9CC051238A7559B5C3BA726
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# choosedir.tcl --.#.#.Choose directory dialog implementation for Unix/Mac..#.# Copyright (c) 1998-2000 by Scriptics Corporation..# All rights reserved...# Make sure the tk::dialog namespace, in which all dialogs should live, exists.namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::file {}..# Make the chooseDir namespace inside the dialog namespace.namespace eval ::tk::dialog::file::chooseDir {. namespace import -force ::tk::msgcat::*.}..# ::tk::dialog::file::chooseDir:: --.#.#.Implements the TK directory selection dialog..#.# Arguments:.#.args..Options parsed by the procedure..#.proc ::tk::dialog::file::chooseDir:: {args} {. variable ::tk::Priv. set dataName __tk_choosedir. upvar ::tk::dialog::file::$dataName data. Config $dataName $args.. if {$data(-parent) eq "."} {. set w .$dataName. } else {. set w $data(-parent).$dataName. }.. # (re)create the dialog box if necessary. #. if {![winfo exists $w]} {..::tk::dialog::file::Create
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9565
                                                                                                                                                                                                            Entropy (8bit):4.734217728339244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cp4NSZKF/bcaQTViJ8pox8tJRd/v0tAANQSLkROOp+4BQjBC:jSZKF/Iaarpocdn07NQS34ao
                                                                                                                                                                                                            MD5:B3D9E61115FA4B3AFD08288DA5333BB9
                                                                                                                                                                                                            SHA1:9F8934988825595F7311CFF0D0E1A7FB8E4634A4
                                                                                                                                                                                                            SHA-256:6554310415438F47722A6D789AA8A0FFCCF4C5F699412C2D69C32CFFE6D19CF4
                                                                                                                                                                                                            SHA-512:F99D61F102D74FEEF692D63839CC57019EA0FC78E8FDA6100192D43C2342580E5F1B1EEB864B3556DE7FCC3DFE945325423F395C14B098F800271E0F16C0A010
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# megawidget.tcl.#.#.Basic megawidget support classes. Experimental for any use other than.#.the ::tk::IconList megawdget, which is itself only designed for use in.#.the Unix file dialogs..#.# Copyright (c) 2009-2010 Donal K. Fellows.#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#..package require Tk...::oo::class create ::tk::Megawidget {. superclass ::oo::class. method unknown {w args} {..if {[string match .* $w]} {.. [self] create $w {*}$args.. return $w..}..next $w {*}$args. }. unexport new unknown. self method create {name superclasses body} {..next $name [list \...superclass ::tk::MegawidgetClass {*}$superclasses]\;$body. }.}..::oo::class create ::tk::MegawidgetClass {. variable w hull options IdleCallbacks. constructor args {..# Extract the "widget name" from the object name..set w [namespace tail [self]]...# Configure things..tclParseConfigSpec [my varname option
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Tcl script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23399
                                                                                                                                                                                                            Entropy (8bit):5.095894655542713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:dxAlIQ7ylH462gngqeObubqLwvoGah0QSA4jLGn3WB0MrdPAW9fy190K5TzMSW4G:dxOIQulHokh0QzMemB0Mf9fy1b0
                                                                                                                                                                                                            MD5:59C04A662B8568A8BAB9195D9E5AB9BE
                                                                                                                                                                                                            SHA1:E1146077424A4F115AEE4E9D131D85F86C3F0233
                                                                                                                                                                                                            SHA-256:35FDB937377ED521631028B608149965CEF246C13D16424862679CF4B7B0B86B
                                                                                                                                                                                                            SHA-512:C0A5DF6B15BF6FB12C9794C2B1439DB12F6306D3B1EBF0AF2CA98B64A4FB30DEE163F655013EDDBD2F0AF35B58075DF0ACC939DF83F5AE7B01783BE5C600CD46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# tk.tcl --.#.# Initialization script normally executed in the interpreter for each Tk-based.# application. Arranges class bindings for widgets..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..# Copyright (c) 1998-2000 Ajuba Solutions..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES...# Verify that we have Tk binary and script components from the same release.package require -exact Tk 8.6.13...# Create a ::tk namespace.namespace eval ::tk {. # Set up the msgcat commands. namespace eval msgcat {..namespace export mc mcmax. if {[interp issafe] || [catch {package require msgcat}]} {. # The msgcat package is not available. Supply our own. # minimal replacement.. proc mc {src args} {. return [format $src {*}$args]. }. proc mcmax {args} {.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3909
                                                                                                                                                                                                            Entropy (8bit):4.6030170761850915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:G8ONjSf5s80vWCUx5kTvgXTfODYE9lAUt:G8OmB0ZUx5kTv4sbt
                                                                                                                                                                                                            MD5:C414C6972F0AAD5DFA31297919D0587F
                                                                                                                                                                                                            SHA1:529AE0B0CB9D1DBC7F8844F346149E151DE0A36B
                                                                                                                                                                                                            SHA-256:85E6CEE6001927376725F91EAA55D17B3D9E38643E17755A42C05FE491C63BDE
                                                                                                                                                                                                            SHA-512:0F2A777B9C3D6C525097E19D1CC4525E9BAF78E0CABF54DD693C64BC1FD4EA75402D906A8302489997BA83ABA5AFD7CA1DE30FFE0888CD19950F56A9D38B018A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset da "&Abort" "&Afbryd". ::msgcat::mcset da "&About..." "&Om...". ::msgcat::mcset da "All Files" "Alle filer". ::msgcat::mcset da "Application Error" "Programfejl". ::msgcat::mcset da "&Blue" "&Bl\u00E5". ::msgcat::mcset da "Cancel" "Annuller". ::msgcat::mcset da "&Cancel" "&Annuller". ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.". ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog". ::msgcat::mcset da "Cl&ear" "&Ryd". ::msgcat::mcset da "&Clear Console" "&Ryd konsolen". ::msgcat::mcset da "Color" "Farve". ::msgcat::mcset da "Console" "Konsol". ::msgcat::mcset da "&Copy" "&Kopier". ::msgcat::mcset da "Cu&t" "Kli&p". ::msgcat::mcset da "&Delete" "&Slet". ::msgcat::mcset da "Details >>" "Detailer". ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" findes ikke.". ::msg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4466
                                                                                                                                                                                                            Entropy (8bit):4.472386382725933
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:791wMjS3Md15YNISfTMEu5KIXTLLBIafWUuvfbLnZj4gT7VT4k7BLyslwI6Blb4t:DVe3MX8ISUKYuXbLnZj4MRJhjSIO4t
                                                                                                                                                                                                            MD5:B628EAFD489335ED620014B56821B792
                                                                                                                                                                                                            SHA1:8F6AFF68B42B747D30870D6DA7E058294921406A
                                                                                                                                                                                                            SHA-256:D3D07AAD792C0E83F4704B304931EA549D12CBB3D99A573D9815E954A5710707
                                                                                                                                                                                                            SHA-512:C33D097D2897D20F75A197E30B859DC83C8B4E42F260150BC7205918779D77A8C2390BE65376622F6705C38ECDF6F14B6ABAD29EDE3DE79603025BBBC39BEBC7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset nl "&Abort" "&Afbreken". ::msgcat::mcset nl "&About..." "Over...". ::msgcat::mcset nl "All Files" "Alle Bestanden". ::msgcat::mcset nl "Application Error" "Toepassingsfout". ::msgcat::mcset nl "&Apply" "Toepassen". ::msgcat::mcset nl "Bold" "Vet". ::msgcat::mcset nl "Bold Italic" "Vet Cursief". ::msgcat::mcset nl "&Blue" "&Blauw". ::msgcat::mcset nl "Cancel" "Annuleren". ::msgcat::mcset nl "&Cancel" "&Annuleren". ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.". ::msgcat::mcset nl "Choose Directory" "Kies map". ::msgcat::mcset nl "Cl&ear" "Wissen". ::msgcat::mcset nl "&Clear Console" "&Wis Console". ::msgcat::mcset nl "Color" "Kleur". ::msgcat::mcset nl "Console". ::msgcat::mcset nl "&Copy" "Kopi\u00ebren". ::msgcat::mcset nl "Cu&t" "Knippen". ::msgcat::mcset nl "&Delete" "Wissen". ::
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                            Entropy (8bit):4.185724027617087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:fEGp6fR1FAGoW8vMKEQXK:sooLoQO6
                                                                                                                                                                                                            MD5:EC6A7E69AB0B8B767367DB54CC0499A8
                                                                                                                                                                                                            SHA1:6C2D6B622429AB8C17E07C2E0F546469823ABE57
                                                                                                                                                                                                            SHA-256:FB93D455A9D9CF3F822C968DFB273ED931E433F2494D71D6B5F8D83DDE7EACC2
                                                                                                                                                                                                            SHA-512:72077EAB988979EB2EE292ACDB72537172A5E96B4262CE7278B76F0FEBD7E850D18221DB551D1DE3C6EB520985B5E9642936BEEB66032F920593276784525702
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset en_gb Color Colour.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3286
                                                                                                                                                                                                            Entropy (8bit):4.214322279125194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:sqHa4IUXCtvLPgyq1+1ylnJzqFtC2NAXSxFFRRTDubLorIlnB:d64I5tDPgDNnH2SXSZRRTDuPZlB
                                                                                                                                                                                                            MD5:64725ED622DBF1CB3F00479BA84157D7
                                                                                                                                                                                                            SHA1:575429AEABAF6640425AC1BC397B3382C1ED1122
                                                                                                                                                                                                            SHA-256:673C76A48ADA09A154CB038534BF90E3B9C0BA5FD6B1619DB33507DE65553362
                                                                                                                                                                                                            SHA-512:4EBDCAB20D095789BB8D94476CCFD29DEE8DFCF96F1C2030387F0521827A140E22BBB0DAD4B73EABE26D70E1642C9981BC5CBBF0045FEABB9EF98C7CDB67795E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset en "&Abort". ::msgcat::mcset en "&About...". ::msgcat::mcset en "All Files". ::msgcat::mcset en "Application Error". ::msgcat::mcset en "&Apply". ::msgcat::mcset en "Bold". ::msgcat::mcset en "Bold Italic". ::msgcat::mcset en "&Blue". ::msgcat::mcset en "Cancel". ::msgcat::mcset en "&Cancel". ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.". ::msgcat::mcset en "Choose Directory". ::msgcat::mcset en "Cl&ear". ::msgcat::mcset en "&Clear Console". ::msgcat::mcset en "Color". ::msgcat::mcset en "Console". ::msgcat::mcset en "&Copy". ::msgcat::mcset en "Cu&t". ::msgcat::mcset en "&Delete". ::msgcat::mcset en "Details >>". ::msgcat::mcset en "Directory \"%1\$s\" does not exist.". ::msgcat::mcset en "&Directory:". ::msgcat::mcset en "&Edit". ::msgcat::mcset en "Effects". ::msgcat::mcset en "Error: %1\$s". ::msgcat::mcset en "E&xit". ::msgcat
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3960
                                                                                                                                                                                                            Entropy (8bit):4.566199337326106
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9o6b4du4zXYKw+/eR0zmp+BIFIXN/nwU/w7LtCCuUc6SS48B77e:9o6b4M4h1GSzmgBIFIXNPwU/Y5CSHe
                                                                                                                                                                                                            MD5:2CF490EC5E517B516056A11BC9B67CE0
                                                                                                                                                                                                            SHA1:A58FE95A9612DE5CDABFF5DDCEE0019A2B651601
                                                                                                                                                                                                            SHA-256:CB24BA95986671776A83DCF0256263809071D33EDD9C06383B19F4C36F820933
                                                                                                                                                                                                            SHA-512:B7821F7273E794DCFFC1CE2D41C903E90D38F5AB8A67ADEC238422474D7D1B3DD3A35D7F6ADD8A2E1F4C5ED9671918F1ABF9BC090FE45356E5EED1D5524F3878
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset eo "&Abort" "&\u0108esigu". ::msgcat::mcset eo "&About..." "Pri...". ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj". ::msgcat::mcset eo "Application Error" "Aplikoeraro". ::msgcat::mcset eo "&Blue" "&Blua". ::msgcat::mcset eo "Cancel" "Rezignu". ::msgcat::mcset eo "&Cancel" "&Rezignu". ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.". ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon". ::msgcat::mcset eo "Cl&ear" "&Vakigu". ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon". ::msgcat::mcset eo "Color" "Koloro". ::msgcat::mcset eo "Console" "Konzolo". ::msgcat::mcset eo "&Copy" "&Kopiu". ::msgcat::mcset eo "Cu&t" "&Eltondu". ::msgcat::mcset eo "&Delete" "&Forigu". ::msgcat::mcset eo "Details >>" "Detaloj >>". ::msgcat::mcset eo "Directory \"%1\$s\" does not exist." "La dosierujo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4158
                                                                                                                                                                                                            Entropy (8bit):4.744283779865612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:RC98Kz+4GgKafRXwSl51gmJnANlsgPVG5QOFWQfl5:RC98/4PGi51gmAsgPVjm5
                                                                                                                                                                                                            MD5:EBAFA3EE899EBB06D52C204493CEE27A
                                                                                                                                                                                                            SHA1:95E6C71E4525A8DD91E488B952665AE9C5FBDDED
                                                                                                                                                                                                            SHA-256:D1B0FED0BEA51B3FAF08D8634034C7388BE7148F9B807460B7D185706DB8416F
                                                                                                                                                                                                            SHA-512:ADDE3C85A7A4148BAFD6C8B8902FC8C229F1D1AAF118BE85F44E4667237E66938864E2B7B4486B7C68C89EB4559F1D8367F9F563B9C6C8BCAB66118B36E670B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it". ::msgcat::mcset cs "&About..." "&O programu...". ::msgcat::mcset cs "All Files" "V\u0161echny soubory". ::msgcat::mcset cs "Application Error" "Chyba programu". ::msgcat::mcset cs "Bold Italic". ::msgcat::mcset cs "&Blue" "&Modr\341". ::msgcat::mcset cs "Cancel" "Zru\u0161it". ::msgcat::mcset cs "&Cancel" "&Zru\u0161it". ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.". ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e". ::msgcat::mcset cs "Cl&ear" "Sma&zat". ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu". ::msgcat::mcset cs "Color" "Barva". ::msgcat::mcset cs "Console" "Konzole". ::msgcat::mcset cs "&Copy" "&Kop\355rovat". ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout". ::msgcat::mcset cs "&Delete" "&Smazat"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3948
                                                                                                                                                                                                            Entropy (8bit):4.486102294561867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vTaZD2XRgGiWXirZe0uoH02QyTaBi2DcDmQ/jY33l4TCyFv:vmZaXhFbyGB3ELjDV
                                                                                                                                                                                                            MD5:93FFA957E3DCF851DD7EBE587A38F2D5
                                                                                                                                                                                                            SHA1:8C3516F79FB72F32848B40091DA67C81E40FDEFE
                                                                                                                                                                                                            SHA-256:91DC4718DC8566C36E4BCD0C292C01F467CA7661EFF601B870ABCDFE4A94ECBB
                                                                                                                                                                                                            SHA-512:8EC7048DDFF521DE444F697EAB305777BAC24AEA37716DA4FE5374E93CEF66DDD58D535BE8FCBCD2636D623337643B1242798BB8AC7292EA2D81AE030C3A605C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset es "&Abort" "&Abortar". ::msgcat::mcset es "&About..." "&Acerca de ...". ::msgcat::mcset es "All Files" "Todos los archivos". ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n". ::msgcat::mcset es "&Blue" "&Azul". ::msgcat::mcset es "Cancel" "Cancelar". ::msgcat::mcset es "&Cancel" "&Cancelar". ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.". ::msgcat::mcset es "Choose Directory" "Elegir directorio". ::msgcat::mcset es "Cl&ear" "&Borrar". ::msgcat::mcset es "&Clear Console" "&Borrar consola". ::msgcat::mcset es "Color". ::msgcat::mcset es "Console" "Consola". ::msgcat::mcset es "&Copy" "&Copiar". ::msgcat::mcset es "Cu&t" "Cor&tar". ::msgcat::mcset es "&Delete" "&Borrar". ::msgcat::mcset es "Details >>" "Detalles >>". ::msgcat::mcset es "Directory \"%1\$s\" does not exist." "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3692
                                                                                                                                                                                                            Entropy (8bit):4.444986253861924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:rtcxronR9zvjZ3hWsH9TYT/dllvOr80nC2dnGHc839kUqg:xcxoXBhlHiT/dlcY0HpVg
                                                                                                                                                                                                            MD5:ADB80EC5B23FC906A1A3313A30D789E6
                                                                                                                                                                                                            SHA1:5FB163BC1086D3366228204078F219FE4BB67CB3
                                                                                                                                                                                                            SHA-256:9F83DD0309ED621100F3187FFCDAE50B75F5973BBE74AF550A78EF0010495DED
                                                                                                                                                                                                            SHA-512:BA6E0C165561CDAEAB565EF1FED4087AB3B41EC3C18432C1BDA9B011E5C7C2E12F6B2CFC9F5C0CFAC1134AE53D80459D8E5B638739C61A851232047DEA7F3BA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset it "&Abort" "&Interrompi". ::msgcat::mcset it "&About..." "Informazioni...". ::msgcat::mcset it "All Files" "Tutti i file". ::msgcat::mcset it "Application Error" "Errore dell' applicazione". ::msgcat::mcset it "&Blue" "&Blu". ::msgcat::mcset it "Cancel" "Annulla". ::msgcat::mcset it "&Cancel" "&Annulla". ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.". ::msgcat::mcset it "Choose Directory" "Scegli una directory". ::msgcat::mcset it "Cl&ear" "Azzera". ::msgcat::mcset it "&Clear Console" "Azzera Console". ::msgcat::mcset it "Color" "Colore". ::msgcat::mcset it "Console". ::msgcat::mcset it "&Copy" "Copia". ::msgcat::mcset it "Cu&t" "Taglia". ::msgcat::mcset it "Delete" "Cancella". ::msgcat::mcset it "Details >>" "Dettagli >>". ::msgcat::mcset it "Directory \"%1\$s\" does not exist." "La director
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4604
                                                                                                                                                                                                            Entropy (8bit):4.591574401332419
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:DqYnbN0IXfqi+bb+sQXfCvw+AcV1RYZN9658cCJ9o3KdW16Jak3DDO99Fuv:uYnblY3GicY8HJh7Xskv
                                                                                                                                                                                                            MD5:9522583EBD7C7981516C729AB8CFF237
                                                                                                                                                                                                            SHA1:7DEA682558E8DCE738EE1F7B4297CC5F97B5F342
                                                                                                                                                                                                            SHA-256:F4A2C4DA7A6779CB508B0ABBC3DF3C94ACF7719B7B35EDF555285ADB8F8FCC5B
                                                                                                                                                                                                            SHA-512:68591908A7D2DAC35941E0BD91A31119F8DD9239E8991BBB3D1C2DA09686C7FCAFAF98C7004A00F95E1F0E4F005D27C03DDFE4404F7D397088B3F6DBE80B16CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4". ::msgcat::mcset fi "&About..." "&Tietoja...". ::msgcat::mcset fi "All Files" "Kaikki tiedostot". ::msgcat::mcset fi "Application Error" "Ohjelmavirhe". ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4". ::msgcat::mcset fi "Bold" "Lihavoitu". ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu". ::msgcat::mcset fi "&Blue" "&Sininen". ::msgcat::mcset fi "Cancel" "Peruuta". ::msgcat::mcset fi "&Cancel" "&Peruuta". ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.". ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto". ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4". ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli". ::msgcat::mcset fi "Color" "V\u00e4ri". ::msgcat::mcset fi "Console" "Konsoli". ::msgcat::mcset fi "&Copy" "K&opioi". ::msgcat::mcset fi "Cu&t" "&Lei
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4600
                                                                                                                                                                                                            Entropy (8bit):4.752507976327236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:IYIzxGy0Kt9C81y/HSzVqUaJf9q/x5a/mETsN:IB1FCt/4vZM+EA
                                                                                                                                                                                                            MD5:E1BA9C40A350BAD78611839A59065BF0
                                                                                                                                                                                                            SHA1:1A148D230C9F8D748D96A79CD4E261AF264D6524
                                                                                                                                                                                                            SHA-256:C8134EAD129E44E9C5043E1DAD81A6A900F0DE71DB3468E2603840038687F1D8
                                                                                                                                                                                                            SHA-512:17EC7F14C708C4D8C77731C26D0CE8AF6EBAB3D1CA878FB9682F15F0546031E39EF601683832631CA329549A630F2C9A3A69B1CC6E3CC927353605834FC62CAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s". ::msgcat::mcset hu "&About..." "N\u00e9vjegy...". ::msgcat::mcset hu "All Files" "Minden f\u00e1jl". ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba". ::msgcat::mcset hu "&Blue" "&K\u00e9k". ::msgcat::mcset hu "Cancel" "M\u00e9gsem". ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem". ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.". ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa". ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s". ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol". ::msgcat::mcset hu "Color" "Sz\u00edn". ::msgcat::mcset hu "Console" "Konzol". ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s". ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s". ::msgcat::mcset hu "
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8527
                                                                                                                                                                                                            Entropy (8bit):4.439649164818894
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZUEBGJFDT4Ys7ewT3xXkhKD2xShuJRoUwFlOzFAnJE/j49cDRQRjG18QvN8Nfo5a:MFrf+JcBRzIma+uRsOGVxqRyRKZ
                                                                                                                                                                                                            MD5:F0C584B4680F57DDA674FC2D34B36AE6
                                                                                                                                                                                                            SHA1:1690C59FA9F36700D8F3AA6D5985008EE125B3F4
                                                                                                                                                                                                            SHA-256:06190BF2462369F6AD4CCB8DEE5F659F84856CECCF2806DDDF9511E015390C23
                                                                                                                                                                                                            SHA-512:E85DBC89806D1BD888FD652699DD89A549DAFB5235E7CDAFA21C0D5655A03BDCF4E8B1ADAEC3096E049CEC818EC886CA1A9EEF72715DC5BE6045F32411A33692
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c". ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...". ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b". ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435". ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c". ::msgcat::mcset ru "Bold" "Bold". ::msgcat::mcset ru "Bold Italic" "Bold Italic". ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439". ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430". ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430". ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \...."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u0430\u0442\u043
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4823
                                                                                                                                                                                                            Entropy (8bit):4.5738552657551566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:13LquGgagtG6vz8MFi9dDvbwKAN92qqMXg07Qt:L1/w5jwKYH1Et
                                                                                                                                                                                                            MD5:07DF877A1166E81256273F1183B5BDC9
                                                                                                                                                                                                            SHA1:CB455F910208E2E55B27A96ABD845FEEDA88711A
                                                                                                                                                                                                            SHA-256:06DD7572626DF5CB0A8D3AFFBAC9BB74CB12469076836D66FD19AE5B5FAB42C7
                                                                                                                                                                                                            SHA-512:197B09F37647D1D5130A084EA1D99D0CC16C815EC0AC31EC07875BEB2DFAE2197E2AF3E323FE8CB35F90912D76D3EB88D1E56F6E026F87AEDFADB7534BA2675A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset de "&Abort" "&Abbruch". ::msgcat::mcset de "&About..." "&\u00dcber...". ::msgcat::mcset de "All Files" "Alle Dateien". ::msgcat::mcset de "Application Error" "Applikationsfehler". ::msgcat::mcset de "&Apply" "&Anwenden". ::msgcat::mcset de "Bold" "Fett". ::msgcat::mcset de "Bold Italic" "Fett kursiv". ::msgcat::mcset de "&Blue" "&Blau". ::msgcat::mcset de "Cancel" "Abbruch". ::msgcat::mcset de "&Cancel" "&Abbruch". ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.". ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis". ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen". ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen". ::msgcat::mcset de "Color" "Farbe". ::msgcat::mcset de "Console" "Konsole". ::msgcat::mcset de "&Copy" "&Kopieren". ::msgcat::mcset de "Cu&t" "Aus&schneid
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4859
                                                                                                                                                                                                            Entropy (8bit):5.284470983346779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:AVoLHL1H7ro/ZDJyWtSRNPtdMu6licqBM0u7KjHTQBJgEoTY3:AVoLHZPoBDEXHPMH0c/0CQQrSY3
                                                                                                                                                                                                            MD5:AFC70E8F7E9BD8353E203D25386E5AAE
                                                                                                                                                                                                            SHA1:B7DE092220679B95D88D5B4F39C7A4E6DDAE55B1
                                                                                                                                                                                                            SHA-256:D66C8593B2DBEA54DE5FCF50D7984A98AAA49A8AE59CB61796C76DC7F9405BA2
                                                                                                                                                                                                            SHA-512:C01699BB25A9C98073626549383C37C7B180E295F395484A0CEE9C3FE5834C4F0C80F1F639DFD1476D5EC3110B07FA356AE8B4D5CA51FB8ABCEC451E5E76AED1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset zh_cn "&Abort" "&..". ::msgcat::mcset zh_cn "&About..." "&....". ::msgcat::mcset zh_cn "All Files" "....". ::msgcat::mcset zh_cn "Application Error" "......". ::msgcat::mcset zh_cn "&Apply" "&..". ::msgcat::mcset zh_cn "Bold" "..". ::msgcat::mcset zh_cn "Bold Italic" "....". ::msgcat::mcset zh_cn "&Blue" "&..". ::msgcat::mcset zh_cn "Cancel" "..". ::msgcat::mcset zh_cn "&Cancel" "&..". ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......". ::msgcat::mcset zh_cn "Choose Directory" ".....". ::msgcat::mcset zh_cn "Cl&ear" ".&.". ::msgcat::mcset zh_cn "&Clear Console" "&....". ::msgcat::mcset zh_cn "Color" "..". ::msgcat::mcset zh_cn "Console" "..". ::msgcat::mcset zh_cn "&Copy" "&..". ::msgcat::mcset zh_cn "Cu&t" ".&.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3913
                                                                                                                                                                                                            Entropy (8bit):4.5841256573492135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:k82mOQNHHouc2Ib2dxwj0Hpn4KeJ4iFHh29wDPK8+i92M5L:k82mOenox2x5Hp47mi3ZUMB
                                                                                                                                                                                                            MD5:236356817E391D8871EA59667F47DA0C
                                                                                                                                                                                                            SHA1:948EE95F4549DA8C7D412911D17B4B62CBA22ADD
                                                                                                                                                                                                            SHA-256:AD0E466131D3789DE321D9D0588E19E4647BA82EDE41EEE6EBEF464786F8BDBE
                                                                                                                                                                                                            SHA-512:3AB10D1980D4C1367EA0BB54E50709DF32A870E851EDE80F30F66DA4B09C1ACFFF4E77C462BD815DD67F485DDFF77FEBD09CA29D77EEE55FE8A00D115D600C32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset pt "&Abort" "&Abortar". ::msgcat::mcset pt "About..." "Sobre ...". ::msgcat::mcset pt "All Files" "Todos os arquivos". ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o". ::msgcat::mcset pt "&Blue" "&Azul". ::msgcat::mcset pt "Cancel" "Cancelar". ::msgcat::mcset pt "&Cancel" "&Cancelar". ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.". ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio". ::msgcat::mcset pt "Cl&ear" "Apagar". ::msgcat::mcset pt "&Clear Console" "Apagar Console". ::msgcat::mcset pt "Color" "Cor". ::msgcat::mcset pt "Console". ::msgcat::mcset pt "&Copy" "Copiar". ::msgcat::mcset pt "Cu&t" "Recortar". ::msgcat::mcset pt "&Delete" "Excluir". ::msgcat::mcset pt "Details >>" "Detalhes >>". ::msgcat::mcset pt "Directory \"%1\$s\"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (355)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8698
                                                                                                                                                                                                            Entropy (8bit):4.296709418881547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tCrF5o/cmSHbkI8+ETnFI3mC2hk9I+c6M30UPfMNDz91yBFkm5w+kGR8MOFiL0xu:wp5RmSHlsFerVIfM5Loam5VOMAkV
                                                                                                                                                                                                            MD5:C802EA5388476451CD76934417761AA6
                                                                                                                                                                                                            SHA1:25531DF6262E3B1170055735C5A874B9124FEA83
                                                                                                                                                                                                            SHA-256:1D56D0A7C07D34BB8165CBA47FA49351B8BC5A9DB244290B9601C5885D16155C
                                                                                                                                                                                                            SHA-512:251FABBE8B596C74BC1231823C60F5F99CF55A29212327723F5DBE604F678E8E464F2D604D1049754B7C02350712B83BCF4D9542D8167F3CAB9C9B7E5C88EC7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Messages for the Greek (Hellenic - "el") language..## Please report any changes/suggestions to:.## petasis@iit.demokritos.gr..namespace eval ::tk {. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2". ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...". ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1". ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2". ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5". ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7". ::msgcat::mcset el \."Cannot change to the directory \"%1\$s\".\nPermission denied." \."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u03ae \u03ba\u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3805
                                                                                                                                                                                                            Entropy (8bit):4.582498923493114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fiESNtfQIFBqFHjUp4KiOzbgRuhzSAEFlBGr3jd:fiESP1aVdKiHRXcN
                                                                                                                                                                                                            MD5:9FC55235C334F6F6026D5B38AFFB9E10
                                                                                                                                                                                                            SHA1:CAD3805900E860B9491E3EE5C2C0F52ADCA67065
                                                                                                                                                                                                            SHA-256:0A8BBB4D1FD87BF7A90DDFA50F4724994C9CE78D1F3E91CF40C1177DB7941DC5
                                                                                                                                                                                                            SHA-512:FBB5E72BC376DDB9F43B8C79398CA287AFAAAF8292A8CB3AF63241973B1748FD578D49075A1287DA054BA81D3ED61A723F3DE9E10855D5E85620B371D70D9BBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset fr "&Abort" "&Annuler". ::msgcat::mcset fr "About..." "\u00c0 propos...". ::msgcat::mcset fr "All Files" "Tous les fichiers". ::msgcat::mcset fr "Application Error" "Erreur d'application". ::msgcat::mcset fr "&Blue" "&Bleu". ::msgcat::mcset fr "Cancel" "Annuler". ::msgcat::mcset fr "&Cancel" "&Annuler". ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.". ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire". ::msgcat::mcset fr "Cl&ear" "Effacer". ::msgcat::mcset fr "Color" "Couleur". ::msgcat::mcset fr "Console". ::msgcat::mcset fr "Copy" "Copier". ::msgcat::mcset fr "Cu&t" "Couper". ::msgcat::mcset fr "Delete" "Effacer". ::msgcat::mcset fr "Details >>" "D\u00e9tails >>". ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\" n'existe pas.".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4841
                                                                                                                                                                                                            Entropy (8bit):4.754441208797498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mYpnddv1H+BBv5vVXKjB+y7ldBU63XQ3DGHolytTzEQdWaz0ybBaKG:zpdzH+3vLKnG63XdHoMpYYaL
                                                                                                                                                                                                            MD5:17B63EFE0A99F44D27DD41C4CC0A8A7B
                                                                                                                                                                                                            SHA1:3E45C0102B287908D770A31D1906678E785088C2
                                                                                                                                                                                                            SHA-256:1993B4EC2DC009D2E6CA185D0BD565D3F33A4EFA79BACA39E4F97F574D63F305
                                                                                                                                                                                                            SHA-512:F8B9E7BC76A4ED5F948A9E505F3B1A321E322DD57CF88BEF36B6A9AF793462E45432709402151B4BB520B12B089A043CA23FF86106ED7B5C73DFBB6E233907F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset pl "&Abort" "&Przerwij". ::msgcat::mcset pl "&About..." "O programie...". ::msgcat::mcset pl "All Files" "Wszystkie pliki". ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie". ::msgcat::mcset pl "&Apply" "Zastosuj". ::msgcat::mcset pl "Bold" "Pogrubienie". ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa". ::msgcat::mcset pl "&Blue" "&Niebieski". ::msgcat::mcset pl "Cancel" "Anuluj". ::msgcat::mcset pl "&Cancel" "&Anuluj". ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.". ::msgcat::mcset pl "Choose Directory" "Wybierz katalog". ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107". ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119". ::msgcat::mcset pl "Color" "Kolor". ::msgcat::mcset pl "Console" "Konsola". ::msgcat::mcset pl "&Copy" "&Kopiuj". ::msgcat::
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3832
                                                                                                                                                                                                            Entropy (8bit):4.609382297476727
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g4HXcfWBJdE10M4/00li6z8XIxTB2iDxypdmmZbWxOt:FXcf6H00li9IxTEbQsb7t
                                                                                                                                                                                                            MD5:DB1712B1C1FF0E3A46F8E86FBB78AA4D
                                                                                                                                                                                                            SHA1:28D9DB9CBEE791C09BD272D9C2A6C3DA80EB89EA
                                                                                                                                                                                                            SHA-256:B76EBFA21BC1E937A04A04E5122BE64B5CDEE1F47C7058B71D8B923D70C3B17B
                                                                                                                                                                                                            SHA-512:F79CD72DCD6D1B4212A5058DA5A020E8A157E72E6D84CAFB96463E76C1CED5AC367A2295EF743FDE70C9AB1CF2F4D88A4A73300DFD4F799AA3ECDA6FBF04E588
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:namespace eval ::tk {. ::msgcat::mcset sv "&Abort" "&Avsluta". ::msgcat::mcset sv "&About..." "&Om...". ::msgcat::mcset sv "All Files" "Samtliga filer". ::msgcat::mcset sv "Application Error" "Programfel". ::msgcat::mcset sv "&Blue" "&Bl\u00e5". ::msgcat::mcset sv "Cancel" "Avbryt". ::msgcat::mcset sv "&Cancel" "&Avbryt". ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.". ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp". ::msgcat::mcset sv "Cl&ear" "&Radera". ::msgcat::mcset sv "&Clear Console" "&Radera konsollen". ::msgcat::mcset sv "Color" "F\u00e4rg". ::msgcat::mcset sv "Console" "Konsoll". ::msgcat::mcset sv "&Copy" "&Kopiera". ::msgcat::mcset sv "Cu&t" "Klipp u&t". ::msgcat::mcset sv "&Delete" "&Radera". ::msgcat::mcset sv "Details >>" "Detaljer >>". ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mappen \"%1\$s\" finns
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3604
                                                                                                                                                                                                            Entropy (8bit):4.866772742780479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xICsIX5RupDdMrwuQb8BQEQWQEQK9FVGQJFVGDusxzUFIG0usf2kGKQH+n5dvW8H:h7oFAzfphta9Dqe
                                                                                                                                                                                                            MD5:AE1B9C4DC2DE8E899749FB4E1FCB4DF6
                                                                                                                                                                                                            SHA1:2A09D325CA56C930B3AFB1EE43C944FD4416B8E1
                                                                                                                                                                                                            SHA-256:92B8BE9D8934850B6D240B970603B0AD7C6DD4A45134545694FB52966D742861
                                                                                                                                                                                                            SHA-512:2803F96729805C90143E0C4C9BF25398BAC7D6E4402CB09BE354C35566FC3C3BD9522372147C0E956BDBBC2943B9AECB0F5C96B527A26FD790B8FDB5B99EFE10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#.# Ttk widget set: Alternate theme.#..namespace eval ttk::theme::alt {.. variable colors. array set colors {..-frame .."#d9d9d9"..-window.."#ffffff"..-darker ."#c3c3c3"..-border.."#414141"..-activebg ."#ececec"..-disabledfg."#a3a3a3"..-selectbg."#4a6984"..-selectfg."#ffffff"..-altindicator."#aaaaaa". }.. ttk::style theme settings alt {...ttk::style configure "." \.. -background .$colors(-frame) \.. -foreground .black \.. -troughcolor.$colors(-darker) \.. -bordercolor.$colors(-border) \.. -selectbackground .$colors(-selectbg) \.. -selectforeground .$colors(-selectfg) \.. -font ..TkDefaultFont \.. ;...ttk::style map "." -background \.. [list disabled $colors(-frame) active $colors(-activebg)] ;..ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;. ttk::style map "." -embossed [list disabled 1] ;...ttk::style configure TButton \.. -anchor center -width -11 -padding "1 1" \.. -relief raised -shiftrelief 1 \.. -highl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12483
                                                                                                                                                                                                            Entropy (8bit):5.29783416930718
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sNPDlHG9JS7hxyxmIKNFNxNdV9DeYMlS3aV1ajhah3aJsS3aYyaJtyRLwUzdP8CW:sNPD9OSCxmIINxNdjDDMlM8KihMqoyRy
                                                                                                                                                                                                            MD5:5A41DC7F2F35962EBF6719C2F5A176D9
                                                                                                                                                                                                            SHA1:46664917265C80714BA15AEBD61DAE08465D478A
                                                                                                                                                                                                            SHA-256:DADC34E1C3D924C54745B4EB4C4310FE0DC3621A633B1A7BA9B2729460BBF960
                                                                                                                                                                                                            SHA-512:02C555DBCC5432494879781FF37FE121F968568FC3E197E0D570786A7B77153CABA3423D052AF2EEC6DBC148AC3853DDB322DC2CB48A46386E46E8F7B6DF20A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## config -- Simple shell script to get the values of basic R configure.## variables, or the header and library flags necessary for linking.## against R..##.## Usage:.## R CMD config [options] [VAR]..## Copyright (C) 2002-2022 The R Core Team.##.## This document is free software; you can redistribute it and/or modify.## it under the terms of the GNU General Public License as published by.## the Free Software Foundation; either version 2, or (at your option).## any later version..##.## This program is distributed in the hope that it will be useful, but.## WITHOUT ANY WARRANTY; without even the implied warranty of.## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.## General Public License for more details..##.## A copy of the GNU General Public License is available at.## https://www.R-project.org/Licenses/..revision='$Revision: 85072 $'.version=`set - ${revision}; echo ${2}`.version="R configuration information retrieval script: ${R_VERSION} (r${version})..Copyright
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12483
                                                                                                                                                                                                            Entropy (8bit):5.29783416930718
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sNPDlHG9JS7hxyxmIKNFNxNdV9DeYMlS3aV1ajhah3aJsS3aYyaJtyRLwUzdP8CW:sNPD9OSCxmIINxNdjDDMlM8KihMqoyRy
                                                                                                                                                                                                            MD5:5A41DC7F2F35962EBF6719C2F5A176D9
                                                                                                                                                                                                            SHA1:46664917265C80714BA15AEBD61DAE08465D478A
                                                                                                                                                                                                            SHA-256:DADC34E1C3D924C54745B4EB4C4310FE0DC3621A633B1A7BA9B2729460BBF960
                                                                                                                                                                                                            SHA-512:02C555DBCC5432494879781FF37FE121F968568FC3E197E0D570786A7B77153CABA3423D052AF2EEC6DBC148AC3853DDB322DC2CB48A46386E46E8F7B6DF20A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## config -- Simple shell script to get the values of basic R configure.## variables, or the header and library flags necessary for linking.## against R..##.## Usage:.## R CMD config [options] [VAR]..## Copyright (C) 2002-2022 The R Core Team.##.## This document is free software; you can redistribute it and/or modify.## it under the terms of the GNU General Public License as published by.## the Free Software Foundation; either version 2, or (at your option).## any later version..##.## This program is distributed in the hope that it will be useful, but.## WITHOUT ANY WARRANTY; without even the implied warranty of.## MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.## General Public License for more details..##.## A copy of the GNU General Public License is available at.## https://www.R-project.org/Licenses/..revision='$Revision: 85072 $'.version=`set - ${revision}; echo ${2}`.version="R configuration information retrieval script: ${R_VERSION} (r${version})..Copyright
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39586816
                                                                                                                                                                                                            Entropy (8bit):6.386133790203692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:aSvCVhzxOwBrFosiXUxpWJ9IWlY3IDUl2nogg9WbkxyBtS//JO47TW9U0PprgdEN:a3BxOW
                                                                                                                                                                                                            MD5:590D08475E48C5697F47B032237FAD2F
                                                                                                                                                                                                            SHA1:115E3D9B801092EEF37737EC2E5B147CE23B2B97
                                                                                                                                                                                                            SHA-256:30D546CFACCAE78C6D0A587FCBD639455B718258CB7DEAF67481193038268DA5
                                                                                                                                                                                                            SHA-512:7A90D649F8A67BD137D2F7811A1064D9F2BD4A8F6F5B460A0A13AA1B046E17071007BB094171C8AC49E0BA812BF888A563772E580855905AE85ECD983103D445
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*..c...\..,..0.........@...............................q.......\...`... .......................................o.....Pp..U....p.......R..............p...............................O.(...................8dp.h............................text.....c.......c.................`..`.data.........c.......c.............@....rodata.......d.......d.............@....rdata...{....:..|...Z:.............@..@.pdata.......R.......Q.............@..@.xdata..d.....U.......U.............@..@.bss.....*....Z..........................edata.......o......RZ.............@..@.idata...U...Pp..V....Z.............@....CRT....`.....p......*[.............@....tls..........p......,[.............@....rsrc.........p.......[.............@..@.reloc........p......2[.............@..B........................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153088
                                                                                                                                                                                                            Entropy (8bit):7.115625734759026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Io+oyynctj+o089QB+5UsaQZJqGW85QP9w2WkNFXp:H+oyNUo8u3DqMmO2rJ
                                                                                                                                                                                                            MD5:D1F62C73EB5E75538010C5F04D15AF10
                                                                                                                                                                                                            SHA1:4BFE04571C1CE39997C2898FE20A319844BF4095
                                                                                                                                                                                                            SHA-256:11A98A227DACE925727CC6C1EFA156FB113F19A11B76168D966B101A4E03F109
                                                                                                                                                                                                            SHA-512:C7FFB1A0AA6E1F1338BD276AC0877B32D9888B6E9C6B8A1E1590CAF32A90E2C6D9930D776D4B39B4ADAB88451A98C52E367D199CAF9C551540A07E8DA94F2E12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...,.kf...............*.N...R.................@.............................P......YQ....`... ......................................................0.......P..<............@..................................(...................`... ............................text....M.......N..................`..`.data........`.......R..............@....rdata.......p.......T..............@..@.pdata..<....P.......,..............@..@.xdata.......`.......0..............@..@.bss....@....p...........................idata...............4..............@....CRT....`............D..............@....tls......... .......F..............@....rsrc........0.......H..............@..@.reloc.......@.......T..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153088
                                                                                                                                                                                                            Entropy (8bit):7.115625734759026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Io+oyynctj+o089QB+5UsaQZJqGW85QP9w2WkNFXp:H+oyNUo8u3DqMmO2rJ
                                                                                                                                                                                                            MD5:D1F62C73EB5E75538010C5F04D15AF10
                                                                                                                                                                                                            SHA1:4BFE04571C1CE39997C2898FE20A319844BF4095
                                                                                                                                                                                                            SHA-256:11A98A227DACE925727CC6C1EFA156FB113F19A11B76168D966B101A4E03F109
                                                                                                                                                                                                            SHA-512:C7FFB1A0AA6E1F1338BD276AC0877B32D9888B6E9C6B8A1E1590CAF32A90E2C6D9930D776D4B39B4ADAB88451A98C52E367D199CAF9C551540A07E8DA94F2E12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...,.kf...............*.N...R.................@.............................P......YQ....`... ......................................................0.......P..<............@..................................(...................`... ............................text....M.......N..................`..`.data........`.......R..............@....rdata.......p.......T..............@..@.pdata..<....P.......,..............@..@.xdata.......`.......0..............@..@.bss....@....p...........................idata...............4..............@....CRT....`............D..............@....tls......... .......F..............@....rsrc........0.......H..............@..@.reloc.......@.......T..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39586816
                                                                                                                                                                                                            Entropy (8bit):6.386133790203692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:aSvCVhzxOwBrFosiXUxpWJ9IWlY3IDUl2nogg9WbkxyBtS//JO47TW9U0PprgdEN:a3BxOW
                                                                                                                                                                                                            MD5:590D08475E48C5697F47B032237FAD2F
                                                                                                                                                                                                            SHA1:115E3D9B801092EEF37737EC2E5B147CE23B2B97
                                                                                                                                                                                                            SHA-256:30D546CFACCAE78C6D0A587FCBD639455B718258CB7DEAF67481193038268DA5
                                                                                                                                                                                                            SHA-512:7A90D649F8A67BD137D2F7811A1064D9F2BD4A8F6F5B460A0A13AA1B046E17071007BB094171C8AC49E0BA812BF888A563772E580855905AE85ECD983103D445
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*..c...\..,..0.........@...............................q.......\...`... .......................................o.....Pp..U....p.......R..............p...............................O.(...................8dp.h............................text.....c.......c.................`..`.data.........c.......c.............@....rodata.......d.......d.............@....rdata...{....:..|...Z:.............@..@.pdata.......R.......Q.............@..@.xdata..d.....U.......U.............@..@.bss.....*....Z..........................edata.......o......RZ.............@..@.idata...U...Pp..V....Z.............@....CRT....`.....p......*[.............@....tls..........p......,[.............@....rsrc.........p.......[.............@..@.reloc........p......2[.............@..B........................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17408
                                                                                                                                                                                                            Entropy (8bit):4.896918630996028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fZ9e6B99wt3xcVoidLSlWjjwEKlIPW45y5FpQti6hWJupqEaf5l5wM71yqH:fZ59ufSoidmq5OkW4yG6JuwEKrGi15H
                                                                                                                                                                                                            MD5:9C834B3AF8FEE0589A1CF2C8ADEA3DCD
                                                                                                                                                                                                            SHA1:C6CFFFB0DBF5E9838DEE76393829656A58A7E088
                                                                                                                                                                                                            SHA-256:93D26A8DB6B417B40D2A6B9DF1FA96FA62697B7D14C3B8C17C8BBBAFB7886A9E
                                                                                                                                                                                                            SHA-512:2255AB6D029678CE9EA0631F710B49254442F3C19809091F96B084210D295993D093B27F76A4E7A1730B96F3C4E901A9902C433FA26A97D53A66FC287E510E33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...'.kf...............*.....@.................@....................................l.....`... ..............................................................P..X............................................A..(...................................................text...............................`..`.data........0....... ..............@....rdata..@....@......."..............@..@.pdata..X....P......................@..@.xdata.......`.......2..............@..@.bss.........p...........................idata...............4..............@....CRT....`............>..............@....tls.................@..............@....reloc...............B..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17408
                                                                                                                                                                                                            Entropy (8bit):4.896918630996028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fZ9e6B99wt3xcVoidLSlWjjwEKlIPW45y5FpQti6hWJupqEaf5l5wM71yqH:fZ59ufSoidmq5OkW4yG6JuwEKrGi15H
                                                                                                                                                                                                            MD5:9C834B3AF8FEE0589A1CF2C8ADEA3DCD
                                                                                                                                                                                                            SHA1:C6CFFFB0DBF5E9838DEE76393829656A58A7E088
                                                                                                                                                                                                            SHA-256:93D26A8DB6B417B40D2A6B9DF1FA96FA62697B7D14C3B8C17C8BBBAFB7886A9E
                                                                                                                                                                                                            SHA-512:2255AB6D029678CE9EA0631F710B49254442F3C19809091F96B084210D295993D093B27F76A4E7A1730B96F3C4E901A9902C433FA26A97D53A66FC287E510E33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...'.kf...............*.....@.................@....................................l.....`... ..............................................................P..X............................................A..(...................................................text...............................`..`.data........0....... ..............@....rdata..@....@......."..............@..@.pdata..X....P......................@..@.xdata.......`.......2..............@..@.bss.........p...........................idata...............4..............@....CRT....`............>..............@....tls.................@..............@....reloc...............B..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4366
                                                                                                                                                                                                            Entropy (8bit):5.086401364214286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:beN5PlpiJjYRWqXK8VyMfsqjftv1yWqiaPMvsYfhqa:beZkJj1qXK8VlfJzmWqiaPMvsAka
                                                                                                                                                                                                            MD5:9651F257E6B6213E32287833FA06D5A8
                                                                                                                                                                                                            SHA1:F90ADBCD3E32EA8BDFA6CFF56D040E0157981E98
                                                                                                                                                                                                            SHA-256:BF496E5EEC251E97F52BC10FC86448297D3BF2EFA931ACA56FCFF463009FB4CD
                                                                                                                                                                                                            SHA-512:72C1D4B4A6DF2076DF2AAFE2E87158F6D2C731B09CE472E1404FCA5022D832ABFC8A568603C14B3A444DDB332EA8118DA886D80713E6B1645A135025C0AD9BF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1998-2024 The R Core Team. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version... * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1470
                                                                                                                                                                                                            Entropy (8bit):5.01003932656173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:uXrXlZVq0O7yJRPZTXeHyJOkHQWTbVJIVTAu5nWppJRS4:QK0OeRPay3H1IVxGI4
                                                                                                                                                                                                            MD5:CF0B13107D6CED5186478A2D5A829F12
                                                                                                                                                                                                            SHA1:ADD6471EA7FBA213E37CC3E60703194FD4342264
                                                                                                                                                                                                            SHA-256:230BB0CEDBE7F7223ECD83859FE7F677FFCAB98E380C5229671F7F009F4F2444
                                                                                                                                                                                                            SHA-512:E4D7F648CA973305B6BB338250B2AE08C738957AEF92E69204858D46AB52936BC5A88D0B44DED8A6809D6135FA0D213392853A2D29506FB1193BA8172051600B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2008 the R Core Team. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at. *
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1470
                                                                                                                                                                                                            Entropy (8bit):5.01003932656173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:uXrXlZVq0O7yJRPZTXeHyJOkHQWTbVJIVTAu5nWppJRS4:QK0OeRPay3H1IVxGI4
                                                                                                                                                                                                            MD5:CF0B13107D6CED5186478A2D5A829F12
                                                                                                                                                                                                            SHA1:ADD6471EA7FBA213E37CC3E60703194FD4342264
                                                                                                                                                                                                            SHA-256:230BB0CEDBE7F7223ECD83859FE7F677FFCAB98E380C5229671F7F009F4F2444
                                                                                                                                                                                                            SHA-512:E4D7F648CA973305B6BB338250B2AE08C738957AEF92E69204858D46AB52936BC5A88D0B44DED8A6809D6135FA0D213392853A2D29506FB1193BA8172051600B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2008 the R Core Team. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at. *
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4366
                                                                                                                                                                                                            Entropy (8bit):5.086401364214286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:beN5PlpiJjYRWqXK8VyMfsqjftv1yWqiaPMvsYfhqa:beZkJj1qXK8VlfJzmWqiaPMvsAka
                                                                                                                                                                                                            MD5:9651F257E6B6213E32287833FA06D5A8
                                                                                                                                                                                                            SHA1:F90ADBCD3E32EA8BDFA6CFF56D040E0157981E98
                                                                                                                                                                                                            SHA-256:BF496E5EEC251E97F52BC10FC86448297D3BF2EFA931ACA56FCFF463009FB4CD
                                                                                                                                                                                                            SHA-512:72C1D4B4A6DF2076DF2AAFE2E87158F6D2C731B09CE472E1404FCA5022D832ABFC8A568603C14B3A444DDB332EA8118DA886D80713E6B1645A135025C0AD9BF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1998-2024 The R Core Team. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version... * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3220
                                                                                                                                                                                                            Entropy (8bit):5.05058065763442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:QEC0OeRPay3H1IVQSFBZP7yToTFniw7Rq6kR8A7LfhQQItINnoB7I:xUeRPliDqJyAVfyQItQN
                                                                                                                                                                                                            MD5:5E25E02DC61174DDAEAC948FBAA5420D
                                                                                                                                                                                                            SHA1:6ACE76F063FB5B2AA958A542FEB3393303613598
                                                                                                                                                                                                            SHA-256:C906566737FDB4CEF01FB218C7A65C86CD6A677719E678A07B1925EDDD714631
                                                                                                                                                                                                            SHA-512:4A94038072389A4361F4ACF8274D804D25BA536F36DC6C0E36864253C9214DEF1D2AFA4E4AF33251EFEC735582C85293A34CDD364541E3B445E8ED55203C6A03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2007--2020 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2865
                                                                                                                                                                                                            Entropy (8bit):5.254714686328802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:QEC0OeRPay3H1IVxn7AiAdQprBJgN928MFBz6MwimwTLiAQQItInqOVqPp:xUeRPl8s9ytJgf7sxulQIt2qyqx
                                                                                                                                                                                                            MD5:6C664386362FD0E73973CCC92350A5E8
                                                                                                                                                                                                            SHA1:89675B2A856FDE64D4C525432DFF129D110BBC61
                                                                                                                                                                                                            SHA-256:8AF0B60DC13B462CBF6CCC3D68F91B237815ABC955C6CD674D77D608BB00544D
                                                                                                                                                                                                            SHA-512:094CF6C41BEAE72BE41C4690D1C835427D11099B1367E1FD8B9DB00BD2F7442BFA87EC5183BA9BAC2BC4EF5FDCF0F86DBA27692D2B7DA6BAEB61086806D6289D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2007--2020 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2865
                                                                                                                                                                                                            Entropy (8bit):5.254714686328802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:QEC0OeRPay3H1IVxn7AiAdQprBJgN928MFBz6MwimwTLiAQQItInqOVqPp:xUeRPl8s9ytJgf7sxulQIt2qyqx
                                                                                                                                                                                                            MD5:6C664386362FD0E73973CCC92350A5E8
                                                                                                                                                                                                            SHA1:89675B2A856FDE64D4C525432DFF129D110BBC61
                                                                                                                                                                                                            SHA-256:8AF0B60DC13B462CBF6CCC3D68F91B237815ABC955C6CD674D77D608BB00544D
                                                                                                                                                                                                            SHA-512:094CF6C41BEAE72BE41C4690D1C835427D11099B1367E1FD8B9DB00BD2F7442BFA87EC5183BA9BAC2BC4EF5FDCF0F86DBA27692D2B7DA6BAEB61086806D6289D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2007--2020 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3220
                                                                                                                                                                                                            Entropy (8bit):5.05058065763442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:QEC0OeRPay3H1IVQSFBZP7yToTFniw7Rq6kR8A7LfhQQItINnoB7I:xUeRPliDqJyAVfyQItQN
                                                                                                                                                                                                            MD5:5E25E02DC61174DDAEAC948FBAA5420D
                                                                                                                                                                                                            SHA1:6ACE76F063FB5B2AA958A542FEB3393303613598
                                                                                                                                                                                                            SHA-256:C906566737FDB4CEF01FB218C7A65C86CD6A677719E678A07B1925EDDD714631
                                                                                                                                                                                                            SHA-512:4A94038072389A4361F4ACF8274D804D25BA536F36DC6C0E36864253C9214DEF1D2AFA4E4AF33251EFEC735582C85293A34CDD364541E3B445E8ED55203C6A03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2007--2020 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):839
                                                                                                                                                                                                            Entropy (8bit):5.225129222989658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:RQ07db7/F7LfQY5vCOXFIE7b6fo70FVfp0hEcomEivF+arZ:qinx8+KOX17bXsVfpTcomh9bZ
                                                                                                                                                                                                            MD5:B9A0C546560A0DFEA10158A725E6A359
                                                                                                                                                                                                            SHA1:D003DE2283789315A5703F2DF9A5D59EF441869C
                                                                                                                                                                                                            SHA-256:3CCDD3264A949A1A40DA2CFEE0A9ED016AAFFF83817CA4C4E7D75C18BA079ACC
                                                                                                                                                                                                            SHA-512:57E408A7B8AA39F74638FF8E4F88156907AD438A8F63DC45A60BF4B63E93625BBB3EC0B8A7156A26FAE4034043868A8C42A855180995ECAFDD42B62B887E25ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Rconfig.h. Generated automatically */.#ifndef R_RCONFIG_H.#define R_RCONFIG_H..#ifndef R_CONFIG_H..#define HAVE_F77_UNDERSCORE 1./* all R platforms have this */.#define IEEE_754 1./* #undef WORDS_BIGENDIAN */.#define R_INLINE inline./* #undef HAVE_VISIBILITY_ATTRIBUTE */./* all R platforms have the next two */.#define SUPPORT_UTF8 1.#define SUPPORT_MBCS 1.#define ENABLE_NLS 1./* #undef HAVE_AQUA */./* Enable the use of Fortran character lengths,. e.g. in BLAS.h and Lapack.h */.#ifndef DONT_USE_FC_LEN_T.#define FC_LEN_T size_t.#endif..#define PR18534fixed 1../* NB: the rest are for the C compiler used to build R:. they do not necessarily apply to a C++ compiler */.#define SIZEOF_SIZE_T 8./* #undef HAVE_ALLOCA_H */./* optional C99 type */.#define HAVE_UINTPTR_T 1..#endif /* not R_CONFIG_H */..#endif /* not R_RCONFIG_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6443
                                                                                                                                                                                                            Entropy (8bit):5.3372227717080785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JeXr+tKd8KNxxx1sZpUOE3WYkmEggxH77baNAOFPILjw:JeXS5oJGYkmEggxGNASIjw
                                                                                                                                                                                                            MD5:EF874EE0F96C5C9538C08867C7FC912D
                                                                                                                                                                                                            SHA1:5D3448E509861D5E4C65D27FE3359F047A2618C7
                                                                                                                                                                                                            SHA-256:D7657987B37C27CA64ECA2F449483D171E548A483DDA328762B3F659CA8ABF6F
                                                                                                                                                                                                            SHA-512:B9EA08F0B775DEE8E67CF6980376CA5E80FC47634CBAC0F315628D7D737A47DB413B3EDB068DD924CA1DE79E4E3929AFB5CF4218829B59387D58A5E1BE317948
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1999-2021 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2127
                                                                                                                                                                                                            Entropy (8bit):5.055540789043556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:uXrXlUUqq0sJKHyJOkH+lWTbVrIVTAYCvEIKP/A0G5LtkibRcNvvHmSJN:QUUD0Qgy3H+0IVBCvFKP/AlRpcJN
                                                                                                                                                                                                            MD5:335EF707E653453648EA7902D1734010
                                                                                                                                                                                                            SHA1:775DB9C5BB6AB669ED02E07F2EC715A1EFA83AE8
                                                                                                                                                                                                            SHA-256:52762B7904B70C24CDDF78E01B30705531781B33F74E9C99D3E9681C10B815D2
                                                                                                                                                                                                            SHA-512:F2AC7B5A4204A075EFA812BACD35017E14227FCB29DC01CC9D0DA9264216E5F8AC0672EED2EB93EBAE7D07D605D3CA41E5C424B4B67E56C61B7354A37AA03A64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2006-2023 The R Core Team.. *. * This program is free software; you can redistribute it and/or modify. * it under the terms of the GNU General Public License as published by. * the Free Software Foundation; either version 2 of the License, or. * (at your option) any later version.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU General Public License for more details.. *. * You should have received a copy of the GNU General Public License. * along with this program; if not, a copy is available at. * https://www.R-project.org/Licenses/. */../* A header for use with alternative front-ends. Not formally part of. * the API so subject to change without notice. */..#ifndef REMBEDDED_H_.#define REMBEDDED_H_..#include <R_ext/Boolean.h>..#ifdef __c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42861
                                                                                                                                                                                                            Entropy (8bit):5.371930555958426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8eXg1SQuJx8zpksc99yy2ep+HfHBkL4owaWnGL5PRTC2gRXSuO:8J779/yL4ydC2gJ2
                                                                                                                                                                                                            MD5:BE03B7FC74AAB318E9EB7DE679475EE8
                                                                                                                                                                                                            SHA1:8C8BC7679C71DE8E88CE25B36E1562FAD6651322
                                                                                                                                                                                                            SHA-256:194EADB56963079B57AFAF16215C7FF7BD4F5FA880C6D3F1CC49AE0410CA29C6
                                                                                                                                                                                                            SHA-512:D00D0295439B56A7334D909604FA7AAD603D357E351484AC64A7E3D7E818C2967FFF67A6FD7BF9F0AE1D2A1FA6A882C4B5AC3DC7740C1E6D372F5B0631C7202B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1999--2024 The R Core Team.. * Copyright (C) 1995, 1996 Robert Gentleman and Ross Ihaka. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public Licen
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17601
                                                                                                                                                                                                            Entropy (8bit):5.286830012221626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Fej462PQqtZ2Wz5pViXAP7GRoEmLo0umpHJ7rnZXpkI/HyvTa0qLexvXIc5LEzRT:Fej4uA/3qRoFR/f/yKM/g9CXI
                                                                                                                                                                                                            MD5:03B93E08534E0816C3E433E121D21864
                                                                                                                                                                                                            SHA1:E1E284058DC6758612CDB386E8D18D568F4EFA3D
                                                                                                                                                                                                            SHA-256:2B77444EC0C43449C86475BB6178012345C2FB9F3016439FCE39D5C726E98FCA
                                                                                                                                                                                                            SHA-512:427965DE2D5394EFD2DE024A37BBB1F9646CFF1578E2612E29FA3976754F5C08B2466E41697D212560752090C43050AB3E6EFC94E0DF728E6E5C18E841365F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* -*- C -*-. * Mathlib : A C Library of Special Functions. * Copyright (C) 1998-2024 The R Core Team. * Copyright (C) 2004 The R Foundation. *. * This program is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at. * https://www.R-project.org/Licenses/. *.. * Rmath.h should contain ALL headers from R's C code in `src/nmath'. ------- such that ``the Math library'' can be used by simply..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):574
                                                                                                                                                                                                            Entropy (8bit):5.187768249662281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UXY7KGf4GFjf4zfhUvxV6eYzthMaFo+2EY5NCY5NY+pORfL:h7KGf4wjf4zfhUJVZgMOoX5H5mRfL
                                                                                                                                                                                                            MD5:A7F26451AA3EDCFAB7539DB3406FA2A0
                                                                                                                                                                                                            SHA1:CD7EBDB62F743A31BE464BFA66F4E6B5A85D1D4B
                                                                                                                                                                                                            SHA-256:155131CAA2786AD64D8FF263CC4A334F11BAE961EA0B548500C5184A7AB161FF
                                                                                                                                                                                                            SHA-512:CF78AA7611D261490D1EC18C6EF3EFA20853A18CD0495359A9FF2670505A65961C00215AF5330A58E59BFBC38BD20C29D7660610B267A8388C70CA6E3989B27E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Rversion.h. Generated automatically. */.#ifndef R_VERSION_H.#define R_VERSION_H..#ifdef __cplusplus.extern "C" {.#endif..#define R_VERSION 263169.#define R_NICK "Race for Your Life".#define R_Version(v,p,s) (((v) * 65536) + ((p) * 256) + (s)).#define R_MAJOR "4".#define R_MINOR "4.1".#define R_STATUS "".#define R_YEAR "2024".#define R_MONTH "06".#define R_DAY "14".#define R_SVN_REVISION 86737.#ifdef __llvm__.# define R_FILEVERSION 4,41,21201,0.#else.# define R_FILEVERSION 4,41,86737,0.#endif..#ifdef __cplusplus.}.#endif..#endif /* not R_VERSION_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2127
                                                                                                                                                                                                            Entropy (8bit):5.055540789043556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:uXrXlUUqq0sJKHyJOkH+lWTbVrIVTAYCvEIKP/A0G5LtkibRcNvvHmSJN:QUUD0Qgy3H+0IVBCvFKP/AlRpcJN
                                                                                                                                                                                                            MD5:335EF707E653453648EA7902D1734010
                                                                                                                                                                                                            SHA1:775DB9C5BB6AB669ED02E07F2EC715A1EFA83AE8
                                                                                                                                                                                                            SHA-256:52762B7904B70C24CDDF78E01B30705531781B33F74E9C99D3E9681C10B815D2
                                                                                                                                                                                                            SHA-512:F2AC7B5A4204A075EFA812BACD35017E14227FCB29DC01CC9D0DA9264216E5F8AC0672EED2EB93EBAE7D07D605D3CA41E5C424B4B67E56C61B7354A37AA03A64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 2006-2023 The R Core Team.. *. * This program is free software; you can redistribute it and/or modify. * it under the terms of the GNU General Public License as published by. * the Free Software Foundation; either version 2 of the License, or. * (at your option) any later version.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU General Public License for more details.. *. * You should have received a copy of the GNU General Public License. * along with this program; if not, a copy is available at. * https://www.R-project.org/Licenses/. */../* A header for use with alternative front-ends. Not formally part of. * the API so subject to change without notice. */..#ifndef REMBEDDED_H_.#define REMBEDDED_H_..#include <R_ext/Boolean.h>..#ifdef __c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):574
                                                                                                                                                                                                            Entropy (8bit):5.187768249662281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UXY7KGf4GFjf4zfhUvxV6eYzthMaFo+2EY5NCY5NY+pORfL:h7KGf4wjf4zfhUJVZgMOoX5H5mRfL
                                                                                                                                                                                                            MD5:A7F26451AA3EDCFAB7539DB3406FA2A0
                                                                                                                                                                                                            SHA1:CD7EBDB62F743A31BE464BFA66F4E6B5A85D1D4B
                                                                                                                                                                                                            SHA-256:155131CAA2786AD64D8FF263CC4A334F11BAE961EA0B548500C5184A7AB161FF
                                                                                                                                                                                                            SHA-512:CF78AA7611D261490D1EC18C6EF3EFA20853A18CD0495359A9FF2670505A65961C00215AF5330A58E59BFBC38BD20C29D7660610B267A8388C70CA6E3989B27E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Rversion.h. Generated automatically. */.#ifndef R_VERSION_H.#define R_VERSION_H..#ifdef __cplusplus.extern "C" {.#endif..#define R_VERSION 263169.#define R_NICK "Race for Your Life".#define R_Version(v,p,s) (((v) * 65536) + ((p) * 256) + (s)).#define R_MAJOR "4".#define R_MINOR "4.1".#define R_STATUS "".#define R_YEAR "2024".#define R_MONTH "06".#define R_DAY "14".#define R_SVN_REVISION 86737.#ifdef __llvm__.# define R_FILEVERSION 4,41,21201,0.#else.# define R_FILEVERSION 4,41,86737,0.#endif..#ifdef __cplusplus.}.#endif..#endif /* not R_VERSION_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6443
                                                                                                                                                                                                            Entropy (8bit):5.3372227717080785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JeXr+tKd8KNxxx1sZpUOE3WYkmEggxH77baNAOFPILjw:JeXS5oJGYkmEggxGNASIjw
                                                                                                                                                                                                            MD5:EF874EE0F96C5C9538C08867C7FC912D
                                                                                                                                                                                                            SHA1:5D3448E509861D5E4C65D27FE3359F047A2618C7
                                                                                                                                                                                                            SHA-256:D7657987B37C27CA64ECA2F449483D171E548A483DDA328762B3F659CA8ABF6F
                                                                                                                                                                                                            SHA-512:B9EA08F0B775DEE8E67CF6980376CA5E80FC47634CBAC0F315628D7D737A47DB413B3EDB068DD924CA1DE79E4E3929AFB5CF4218829B59387D58A5E1BE317948
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1999-2021 The R Core Team.. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17601
                                                                                                                                                                                                            Entropy (8bit):5.286830012221626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Fej462PQqtZ2Wz5pViXAP7GRoEmLo0umpHJ7rnZXpkI/HyvTa0qLexvXIc5LEzRT:Fej4uA/3qRoFR/f/yKM/g9CXI
                                                                                                                                                                                                            MD5:03B93E08534E0816C3E433E121D21864
                                                                                                                                                                                                            SHA1:E1E284058DC6758612CDB386E8D18D568F4EFA3D
                                                                                                                                                                                                            SHA-256:2B77444EC0C43449C86475BB6178012345C2FB9F3016439FCE39D5C726E98FCA
                                                                                                                                                                                                            SHA-512:427965DE2D5394EFD2DE024A37BBB1F9646CFF1578E2612E29FA3976754F5C08B2466E41697D212560752090C43050AB3E6EFC94E0DF728E6E5C18E841365F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* -*- C -*-. * Mathlib : A C Library of Special Functions. * Copyright (C) 1998-2024 The R Core Team. * Copyright (C) 2004 The R Foundation. *. * This program is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public License. * along with this program; if not, a copy is available at. * https://www.R-project.org/Licenses/. *.. * Rmath.h should contain ALL headers from R's C code in `src/nmath'. ------- such that ``the Math library'' can be used by simply..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):839
                                                                                                                                                                                                            Entropy (8bit):5.225129222989658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:RQ07db7/F7LfQY5vCOXFIE7b6fo70FVfp0hEcomEivF+arZ:qinx8+KOX17bXsVfpTcomh9bZ
                                                                                                                                                                                                            MD5:B9A0C546560A0DFEA10158A725E6A359
                                                                                                                                                                                                            SHA1:D003DE2283789315A5703F2DF9A5D59EF441869C
                                                                                                                                                                                                            SHA-256:3CCDD3264A949A1A40DA2CFEE0A9ED016AAFFF83817CA4C4E7D75C18BA079ACC
                                                                                                                                                                                                            SHA-512:57E408A7B8AA39F74638FF8E4F88156907AD438A8F63DC45A60BF4B63E93625BBB3EC0B8A7156A26FAE4034043868A8C42A855180995ECAFDD42B62B887E25ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Rconfig.h. Generated automatically */.#ifndef R_RCONFIG_H.#define R_RCONFIG_H..#ifndef R_CONFIG_H..#define HAVE_F77_UNDERSCORE 1./* all R platforms have this */.#define IEEE_754 1./* #undef WORDS_BIGENDIAN */.#define R_INLINE inline./* #undef HAVE_VISIBILITY_ATTRIBUTE */./* all R platforms have the next two */.#define SUPPORT_UTF8 1.#define SUPPORT_MBCS 1.#define ENABLE_NLS 1./* #undef HAVE_AQUA */./* Enable the use of Fortran character lengths,. e.g. in BLAS.h and Lapack.h */.#ifndef DONT_USE_FC_LEN_T.#define FC_LEN_T size_t.#endif..#define PR18534fixed 1../* NB: the rest are for the C compiler used to build R:. they do not necessarily apply to a C++ compiler */.#define SIZEOF_SIZE_T 8./* #undef HAVE_ALLOCA_H */./* optional C99 type */.#define HAVE_UINTPTR_T 1..#endif /* not R_CONFIG_H */..#endif /* not R_RCONFIG_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42861
                                                                                                                                                                                                            Entropy (8bit):5.371930555958426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8eXg1SQuJx8zpksc99yy2ep+HfHBkL4owaWnGL5PRTC2gRXSuO:8J779/yL4ydC2gJ2
                                                                                                                                                                                                            MD5:BE03B7FC74AAB318E9EB7DE679475EE8
                                                                                                                                                                                                            SHA1:8C8BC7679C71DE8E88CE25B36E1562FAD6651322
                                                                                                                                                                                                            SHA-256:194EADB56963079B57AFAF16215C7FF7BD4F5FA880C6D3F1CC49AE0410CA29C6
                                                                                                                                                                                                            SHA-512:D00D0295439B56A7334D909604FA7AAD603D357E351484AC64A7E3D7E818C2967FFF67A6FD7BF9F0AE1D2A1FA6A882C4B5AC3DC7740C1E6D372F5B0631C7202B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*. * R : A Computer Language for Statistical Data Analysis. * Copyright (C) 1999--2024 The R Core Team.. * Copyright (C) 1995, 1996 Robert Gentleman and Ross Ihaka. *. * This header file is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as published by. * the Free Software Foundation; either version 2.1 of the License, or. * (at your option) any later version.. *. * This file is part of R. R is distributed under the terms of the. * GNU General Public License, either Version 2, June 1991 or Version 3,. * June 2007. See doc/COPYRIGHTS for details of the copyright status of R.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public Licen
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3220541
                                                                                                                                                                                                            Entropy (8bit):6.304889678567219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ydx4HDQNJL0VR6SgMt+k4RiP+RmXMjiINiMq95FoHVHNTQTEjT333TY+:DHDYsqiPRhINnq95FoHVBT333Tv
                                                                                                                                                                                                            MD5:F7EEECD05493DAAAAFAD966D3DAD6D4D
                                                                                                                                                                                                            SHA1:9CB7C6AB34200A8303BC2FC48D1632CF6632728D
                                                                                                                                                                                                            SHA-256:69AEA161588078586A1182B841E5DFE756EB6A918C98F63856FA424A0179FE9B
                                                                                                                                                                                                            SHA-512:98B55F717B8D8138FC792D378166D2F413CC2BC176B804308C7512976BFE49693EBFACA058FFF95B07653B4CA8C7242CD24901264426D1F1F6EF949520C5CCD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...oGXb.................B,.........`V,......`,...@...........................1...........@......@....................-.......-..9............................................................-.......................-.......-......................text.....,.......,................. ..`.itext...(...0,..*....,............. ..`.data........`,......F,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-...... -.............@..@.rsrc................"-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):306988
                                                                                                                                                                                                            Entropy (8bit):5.256135363300935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:yVEFB81NY/wwXbffP3Sg+cxoDrsJniMuWAxV6XSkGWjQVwqiZn:YmkVwXiDtL6XSkGWjQVwqih
                                                                                                                                                                                                            MD5:101F5CFF89A51509659980E23D0E95D1
                                                                                                                                                                                                            SHA1:521EC2F515E617A3A6CFF0397DA145DD6B123B2A
                                                                                                                                                                                                            SHA-256:2A195E083195A74CE7F6E0F8ADEE3B4156D594606556F8F82A4EC5EE5F5FCA45
                                                                                                                                                                                                            SHA-512:9551C7836E36D9C565A8870F2748DF2E1D3E5092F27CB7D4B572BFBC65C4050CD22D4D71F0CF62E8378DD247552CB3DD82B48015B2110389B1433A585F8FDBC8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:684bafc92853559baf4c74425da85a8d *CHANGES..eb723b61539feef013de476e68b5c50a *COPYING..f468f281c919665e276a1b691decbbe6 *README..d8994aa21d89f152e77789a28433edc7 *README.R-4.4.1..5a14bf5ac4cb93bc9733326687601516 *Tcl/bin/sqlite3_analyzer..34a5f7e323ca09905e6b8cdf9e3aeb94 *Tcl/bin/tcl86.dll..dc6be3d0679cb3feddadb764d460f8e9 *Tcl/bin/tclsh86.exe..5c05291d6b0534eae290015babaf4243 *Tcl/bin/tk86.dll..5f9a8b1039863e4d964d00025ac38ab3 *Tcl/bin/wish86.exe..9346f859a890610ba46078bd11363c04 *Tcl/bin/zlib1.dll..29077a5fbea5dd1a07162607747f429b *Tcl/include/X11/DECkeysym.h..4efe461ca1bf239d0668132368b9963a *Tcl/include/X11/HPkeysym.h..a014adc5a6f7cbda0a709f579d86b12a *Tcl/include/X11/Sunkeysym.h..17d78cf810b4a06c66193c6d9dcf638d *Tcl/include/X11/X.h..c6bb8a1d628a114dc1a083e658d85756 *Tcl/include/X11/XF86keysym.h..ee42a630e7c353edadf40e1935dc6c7f *Tcl/include/X11/Xatom.h..b0a99df9bafde5da49f3f69b39052ab9 *Tcl/include/X11/Xfuncproto.h..4f2caebd42456e71122f9b9448742f0d *Tcl/include/X11/Xlib.h..6fc1035
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8369
                                                                                                                                                                                                            Entropy (8bit):4.766561033888395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/V8enxitGpsBjsN7jlJtHjHLLN7MSqXe6T2WzsHE:/VVxiUsBjsFjlJdHfdfqXZ2YsHE
                                                                                                                                                                                                            MD5:D8994AA21D89F152E77789A28433EDC7
                                                                                                                                                                                                            SHA1:04B0FCA73E5794EFDCD817A1F852683C7D755017
                                                                                                                                                                                                            SHA-256:ABFC77A6E2DFD6F179831F96F92D67F75917ED3444F192ACBAC9E4CD77F9CAF5
                                                                                                                                                                                                            SHA-512:A2228561122850BB694B02887ABE1C15D29BD065210C2A898A1DF94DE22C2047F6D4F4E97FDD02E62A0E114B5A9621A1CB874BCD01B9D5022DC72552C21B0FC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:R 4.4.1 for Windows.===================..This distribution contains a binary distribution of R- to run on.64-bit versions of Windows 7 and later on x86_64 chips. .It is designed to be as close as possible to the.implementation on Unix, but see the list of differences below. The.port was by Guido Masarotto, Brian Ripley and Duncan Murdoch....Installation.============..The distribution is distributed as an installer R-4.4.1-win.exe. Just.run this for a Windows-style installer...For more details, including command-line options for the installer and.how to uninstall, see the rw-FAQ. If you are reading this as part of.an installed version of R, that is both a file rw-FAQ in this directory.and a file doc\html\rw-FAQ.html....Usage.=====..GUI:..Rgui.exe runs as a standard Windows GUI executable and provides an R.console in its own window. It takes the standard R command-line.arguments; these are most easily set by making a shortcut to....\R-4.4.1\bin\x64\Rgui.exe and adding the.arguments
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4132
                                                                                                                                                                                                            Entropy (8bit):4.72117199522539
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/YTtiFA+MByyovD/srGrPLOB+qWCI4VnLNjdlnEn:5ac/DCGrLOB+TEZE
                                                                                                                                                                                                            MD5:F468F281C919665E276A1B691DECBBE6
                                                                                                                                                                                                            SHA1:6C159E5445750EFE2A8449A5FEC1073387EBC143
                                                                                                                                                                                                            SHA-256:2FDD3E90F23F32692D4B3A0C0452F2C219A10882033D1774F8CADF25886C3DDC
                                                                                                                                                                                                            SHA-512:0907884E4F8A66FACE1038C48C198768DE1D095389F32CF57F4D45E6A8A3EEE0B18E7E6BB7B03CE47CECD68357FC06A7C229CA27CEC77AC29FADBC8BBE25C4A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....THE BASIC R README.... (See "doc/FAQ" and "doc/RESOURCES" for more detailed information..... - these files are only in the tarballs).. (See "INSTALL" for help on installation)..1. INTRODUCTION..This directory contains the source code tree for R, which is a.language which is not entirely unlike (versions 3 and 4 of) the S.language developed at AT&T Bell Laboratories by Rick Becker, John.Chambers and Allan Wilks...R is free software distributed under a GNU-style copyleft...The core of R is an interpreted computer language with a syntax.superficially similar to C, but which is actually a "functional.programming language" with capabilities similar to Scheme. The.language allows branching and looping as well as modular programming.using functions. Most of the user-visible functions in R are written.in R, calling upon a smaller set of internal primitives. It is.possible for the user to interface to procedures written in C or.Fortran languages for efficiency, and a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3439
                                                                                                                                                                                                            Entropy (8bit):5.279690114973659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Dd54FEFsSgZz2qP6VakbZt9VlGkA/sv7HPkSWVz10Dh2OWJdWa88qCIs0WIfurrp:Dde2sS+AZYsvDAsWJdWAqd9fugUD
                                                                                                                                                                                                            MD5:78DF07E5AF48F42482EEBCA99D0FCA8A
                                                                                                                                                                                                            SHA1:99F65EF2961900BB3931A0A882B5FDBF9B35388C
                                                                                                                                                                                                            SHA-256:2516502B93C8362D7D17522427586A7FB57D7A25C4DC5643905457491184B7DB
                                                                                                                                                                                                            SHA-512:92925582173A6C655D5D6BE53030521326CCD37E1AD79A641A59976684068CD6AC1980E8D476BA0822D742057698D99957DEDC325E687FF4DEBB60942A530EDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: Matrix..Version: 1.7-0..VersionNote: do also bump src/version.h, inst/include/Matrix/version.h..Date: 2024-03-16..Priority: recommended..Title: Sparse and Dense Matrix Classes and Methods..Description: A rich hierarchy of sparse and dense matrix classes,...including general, symmetric, triangular, and diagonal matrices...with numeric, logical, or pattern entries. Efficient methods for...operating on such matrices, often wrapping the 'BLAS', 'LAPACK',...and 'SuiteSparse' libraries...License: GPL (>= 2) | file LICENCE..URL: https://Matrix.R-forge.R-project.org..BugReports: https://R-forge.R-project.org/tracker/?atid=294&group_id=61..Contact: Matrix-authors@R-project.org..Authors@R: ...c(person("Douglas", "Bates", role = "aut",... comment = c(ORCID = "0000-0001-8316-9503")),... person("Martin", "Maechler", role = c("aut", "cre"),... email = "mmaechler+Matrix@gmail.com",... comment = c(ORCID = "0000-0002-8685-9910")),... person("Mikael", "Jagan", role =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1129
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):414
                                                                                                                                                                                                            Entropy (8bit):7.409120663020859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtQ6gFf8JbgvD5jpaESQxRIbdqnaCkYBwp3AouUgepxdAUWETiIbZ7lgoFJhSE8f:XSf8S5jcAarCkVRuUTsyTjbJUl+GXG6
                                                                                                                                                                                                            MD5:F009AF65010965A4D03F2B74F90312DF
                                                                                                                                                                                                            SHA1:CA9D382DC55F73743ED5DF2080210243CC0725E7
                                                                                                                                                                                                            SHA-256:88A03DA7B7260F809DF6CE217564185D5E03D1C7DE6B26B87AE3F1004179AB6D
                                                                                                                                                                                                            SHA-512:5C9E7D7BE188C710332CD186979E18971E67D4FCB220EB186BD5EAC9268FA6247BABEC90AE5282F7C66E11FE88758371367700EB0AB7F648C3078A51E060CAAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........SAO.0...!.............%!..f{`.h.....&b..c..zh........=...i:.+.\..rj.1..s\.+.G.l...pF..5|..'KzA8..1.R.......~.,...*....f,.X.c....Gl.n.s......Q..0.q~&..@.u...?D(R.P..'......,Y....lL#Te..C..L.\U...?g....QqE....'s.-v..e..F..n..v..e.!U3Y....Z.lP.^..........,.u",0.a..... .$6.5w..7.QKQh{g.;....xv..|U....W.p~....E..U.v.CwBb..{".5.'z.0.....-......Y*c.Q7e.i..u|..f...3.c..J.reF.T......w..i...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 165186
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11549
                                                                                                                                                                                                            Entropy (8bit):7.973152511950128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DJi555mATm4/0z2iQv2lHRShgp1S5gr9rnSZegoOl/iBe+PfDpxCSi46fKD7o+u:k555mATm4/q2JQHRPdrIgM/iLnd6inDu
                                                                                                                                                                                                            MD5:53716731C183DCD81BAA428375ADF7A3
                                                                                                                                                                                                            SHA1:B4ED5FDE6B93BABE0301C54FB7D29462E5E5D473
                                                                                                                                                                                                            SHA-256:7691F35BD78070ACD3403B46BB87F8BF6C4EC7E540BA3297A5D52373CC7ADE04
                                                                                                                                                                                                            SHA-512:B2357B1A8D2318FC014275536E48820E940DA71641F420D98782ACD2EDB51DD792145929E31E1B6EBA873C35359DD89761C8B1B6090118592A46928FB8BC800A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........is.G...1.&....H.7Rc.}^</.G<.;....8..G0Qt.......jl...+.xj.\..d...6d.!.*.'...=+..:{....?..c..(~.;.b....=v...;.?..;S.....T.{..i..|.?..<..}...&A.;..,..?e....I..M....)..u...l.....(...==.i.z..G.8.^.....g`P.x...=.g. .....)....K......p......Q.*LsK...gj...@...`*s.L...G=.Q.z....G=.Q.z...Y......d........p........=.y.{.....=.y.{.....=.y.{.....=.y.{.....=.y.{.S.7I>.....C...+Cw)hO_..%E~S......h....r^..}:r`....{.?..P.>....A+.$h"j.......9b.p..D$6L......$.B[....K.!......qO.f....C. ...y..6...wxp.P..H.7.p.g..&.WA2FQ..G=........}^.Vdp...(8\..c.W.i<...<...^.Kx./.%.....^.Kx./.%..........WQ2.x.... 0....M...~.(...D.Q.....5.].O.t..x......y!/....W.jB.i0;."^.C..;^G...|.....=.iO{..B.kKG.d.f...XY?...V.{....g=.o._.v.&.~Q/.......#O{.....]i.m+[.'/>..vE....=.1....y.....!=....AO/@.).r3.......Kj..1../.E>Y.u$2y>......S..,L'..h6]...=.iO..48/h.Ng_.|.....i..T4..N..>..K.j.0..y.C..B%...2.q.....8x..1...At..QM..2`Og..80......?..ls...G?!.4...y.&A..4...GA.bq..&s...!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 360
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                            Entropy (8bit):7.14302594799136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtW3kdKBvkNsKhlBnIwaT+ixOh2xUH9zfLZIotLPYz0tl:Xs3s28Nsa7M2j7q0X
                                                                                                                                                                                                            MD5:D5185A13F47BC176654857E1B966A4F2
                                                                                                                                                                                                            SHA1:954A9A472C8DF771960C90BD767E2877816435E4
                                                                                                                                                                                                            SHA-256:F343D6528A730D5FE551A87CE4C70C0D41DDEB8EAAA9B5BD181C968D5BB62E1D
                                                                                                                                                                                                            SHA-512:69233358924CFA9AC9C959EC7DD3A00C546DB45528617628086DFCC5BAAF42079E28786D55F4C13BF0B4F07C39622A13E7C635606FD44983976C36339DD1107B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.AK.1.....lA.'.{.Eo...m=.+..z.....4Y.Y....)d=.....|L.2.B$"MG".....q._.1>..D.b.........YU..........z.T.cp.0o..s.^...p'......![R].3!..i.....<}.@.F....@.o5.".l.o.....)...l.g.....H...K.....j........o..W...|..#.'.....yn...E{.S>.8.......3h...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 94250
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14003
                                                                                                                                                                                                            Entropy (8bit):7.980257903190593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:v9EYmduLdBl0WCuOFfoq8bjHIiBz//vp8e:v9vouLjlXQFfN8brbxR
                                                                                                                                                                                                            MD5:AF396E8FF7B4A89D539DC7349BE9C5E1
                                                                                                                                                                                                            SHA1:B8F06273CA81B04B587C22270CB0E52A73DE0263
                                                                                                                                                                                                            SHA-256:D950065273459678B4B4ADDB51341C39B9C0810DBF2865D40D96CD446B663CED
                                                                                                                                                                                                            SHA-512:2B071330C1998C2C64831FF9C0E2EFEDB2DF6F13F7EAF6191DFFBC8F787E818DF260A3D2C49284BCD1BF66975DA9CA6C76D6B8B84F5532ACCDE233AF9199893E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}Yw.I...........J.m$RR.^.Ow......u.hJJ..uN..2C"...ID$ z..e~.<......%|13..z;..@.......{.....>.:s.gS..e?..>.~..k.n.=\`.f.?O.......5.z/.....Q..K.....E..#q../.}-.....m.8.....Q...v>.._..xyj'..'..b..E.8*..M..A....(m^].}.>..R...Ot....E..a4l.M.._....1....u.0..^T..&mF.e..4.h.......Y.2..M-..]T&CG!...P...^.......T^W.....Y..zV..o.~./..E.J.S.....8J.r/G.,y5.....GY.^.^..\6//<.3.k.x>..........Z.y......3=..\.z/.^.I..a..b....{.5..p.G..Z.....ps...2......a....q..l..O......3..u2..}4..M.)H9.*u>.{../.7........M\..Fq>...a...|8.\G.h5....}..0.S,.D.Z.FY..e..t....AZ.Tk......Y..}=..-.I..a....wg..%..8*..I..*t<dM..t..y.sif...F.p.gq..~&.D'1.4k.SL .u..p.W<5.f&):Y......y...H........I......._..,.....j.)..gS..-........ai.I...W.6..z...,.g2..eD./fq.?=...j_.wq>..>c....)...S..i.i.....P|.:F.xf.'.k-v,q..`BW.({i#g..:.<...\G..Ar|..s...a..h..........8...].n?5O.fZOt2........U..D.........ap.V....F~..>..}.Jg%....r 0.qFY..?|..{.M....E?..(s80...d-...H;S.....Q.....@Z....q.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 7837
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2369
                                                                                                                                                                                                            Entropy (8bit):7.92134767805078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XCNvR52zfG3/+INr1l+EnvsCSzZq/ZQ/j6vEfjAp9aYm2Fya9OrMU2:Qy7GPZ19vzCqcuUAp9vm2jon2
                                                                                                                                                                                                            MD5:C828BC75E38DEB99B51C90CDCEDB0024
                                                                                                                                                                                                            SHA1:3E456AAF1E763FA3C8EF82291CE03CB393E8CA5F
                                                                                                                                                                                                            SHA-256:435FDD18DFEEF232B3F84F7162A4E4B33221FDDBE8B99EFCB044363BB504BA3C
                                                                                                                                                                                                            SHA-512:D8A7D6CE1F98637C075C280E2F6EECF311E6639220AAF33025D7FB749E89B5B60C35DD6E8E694BCA3A0CF5B5A4F5B13E1B0BB7A1C7F7C575311F280372587A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........YKs....$...#Q....8..v*.\r.....Z.....mA..D.....e.....4..F.C.a....@...h........`8<..$P.$.6o...`p|.....w.......G..`....b..1.V....Y!.."y...f.k..N..g.Mv..{......*8).z.?....;..y`.e|.7-.......WJ1i..g.e..Sj.t..4U,3..`,.1.F...`.&JQ...D2.:8UD....93.."-.@..=..N.e......... Z.U..Y...{.;$y..[.xY.J.}......k.%..@.|(Q.x].9Q..xL.b..!.a.)...B...s]....\.Le8.Qv.%]8..Co&..d.L..+.m.s..QEU^...)ly..?\G]....,.eh....qx.O&..BE.......O...G.0da.H@........z_.rg..-..+.)2..@...n....M.!.w.3A!.J...I.`.D...5`Y.....r$...b..p..^.0l{..>.."+..1..-.......V..p.J.*wB%...K7...V.Ld.V.n..iURb.s.T...f.m..T..Ee..y.=#.~....(...D.\......-c.f..c..z...+.....0(SNv.0.wLz...m.~H...%..N..@.'..p. U2hnu.\..o..)eR......H.^:..X.M.C7P.oRc.......sr.T.Z.5.(.L..e.Y...[G.;*'P.5MA.......:o.+.W!.p..2#l.."..w!.,..e.....`Q..w....,W.1..f_/.^oIf..Hk.`kBv...rq....{.EW.@C_........];G7oP..7...G-.....ae#}..%;x-.`...3"..*8...t.....)....r.f7D.....gYk...i..5.M..wE.F:N(..8..pSN(.}=#...\..../8O..".g..V:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5634
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1900
                                                                                                                                                                                                            Entropy (8bit):7.893315911602191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XK62xBMqOuHCprf5FqqIdF7KoiT4V34zo1ECybf:adbMqRHCp75F/IdF+oiT4V3+s8f
                                                                                                                                                                                                            MD5:DD62A93D23610F1A2B8E83CFB16E9ADE
                                                                                                                                                                                                            SHA1:3F34FC7CB8459D80B8A4B430B225135B20A042B3
                                                                                                                                                                                                            SHA-256:DF139FCCAFEE288BB477AAD0A9AF5B0278F96FB2C8945D5B20A4D3A31FC5B75F
                                                                                                                                                                                                            SHA-512:0C815D3BDA8FC95B61A261C0DD7B8147571C2DB01334CB88EC4F57CDF7394F78CCCC3BDAAA86415AB4F09C494ABBB667A1244FB31E7F28D84F31F48C3AC8E6B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........W.n....l.".m...4HPL....Q.(Y........X.A.E..X..15].C.I{U.G..o..J{f8#S...U.U.....9..l....B.T,.....v9....k..d.PXy.._.J.2...p..;5[k5.........1t..!...sKxDY.....x....8d'.q...l.M.c4.F..V>..f.O..8j..q.yD...4$..Rih..("....x.(e)...8..hJ......A..G..S1v*..UN....\...WG....2.....n.a^O.P..{...D[.;.OQ..D2x....8.q... ..-......P........2.Aq,l`...pB..971....a(..)A.N...:.>._..?n....qBc..n.y... ..~....U...YC.@7.#..dp|68V....q....5,..s.......q......}.h'..~K....+...u..r..o`.m)._.j..@$x.....?.f..]..D,.V.,q!m.:...1.....CT........b.....d(...1..2.....m.+..d.*F.C....&..#.^.]M...I..UG|L=......s.b...<.<.......^...<...O...vq.l.L...1.....k.P..pt...e.oi6.v|.1a..:Fw..[`.~*......m.y...a....(&....K^.f0.....W...W`.UV.X..0.K..*i.. .....).. ..I<..`.D......@.....y-...D.....1.....m.{.........ON.*d....,.q.N..d...8..(@.2...c..#..$b1.{...?.E.3[.%..;.F.l6.....%:.c|K.#... ..5.., ..\...`..j.....|..9.z.........NWh@c..! ._...E...0N.`.y.1...".:..C..M.T.H..`....N..hB)..Xh.|Hn.F.B..R[.......v
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 152228
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14450
                                                                                                                                                                                                            Entropy (8bit):7.972748820050722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/fXJfVAq7O+8YgRnjvGH3bNRRx0v9jEM46vJ6oyTndedfXtL61d/6/gZuj4:/PglN+R3xC46xOndeex6/gZus
                                                                                                                                                                                                            MD5:6262DDD3108638F1A7219A2D5CEBBE8E
                                                                                                                                                                                                            SHA1:73C250FE2528EA4DAEA949F4BFC9E4C22DFAC84E
                                                                                                                                                                                                            SHA-256:0FE1EF4E1FB2F34C2AA8B9BEBAD89F49CED739A2971F2BBBC977F9514691ACE7
                                                                                                                                                                                                            SHA-512:A728ABA267698E2E44FCB3EBA2CB21B34CC44C822D29FE70BCA7E412B96DC1D166E2F764ED5FF4B46AC50E15C3E84D478F17029D8BA6C29529B55ECF2EE15CD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}{..7.'....._].....EW.{.....3.0M3...Y.T%M.YYEf..v..~......2"..{.g..t(..".......>t..CG.~q..1F.:.|...mFL..G..:|...OF.b..Q...C>.C>.C>.;....._......mAt..&.uAl.bS.[.....'..W%.TGRk.Z...6%.%.mII...#yt$....<:.GG..H...#y.I.k...&y.I.k...&y.I.k....y.K.....y.K.....ylH.....!ylH.....!ylH.....)ylJ.....)ylJ.....)ylI.[...%ylI.[...%ylI.[...-ylK....-ylK....-y.H.;...#y.H.;...#y.H.;....jE.+.S.k..^....Y.[..]...v.]qkW....v.]qkW....v.]q.T.:..N.M......?... Y..A..ZL?....D.......L.....;..Z.s...q..~.}=/...N.f. ..r@.%9.0...I....?E.0..Q..D.r....{...8..w.../Y.E6_..4.....#..d0z...>.....*L..../..}.F.@....Z./.u_.ue.-?.:.G.8....`...P....!.:.8...o...8n.o.Al0:.d...8..j}.$=.t:......9...jN..b0....?.GF.s..Q..._.t.......:Q...~.;..n(...b<..l.....0.. ~6.gF.'....LT.......^....."........+<..]....y....}"...'BA=......A,*.x.?....8......dpA2. .=.Y........V.h..N!_..<......o|.....)........yFf..... .=......f.....,......"K....$L.*;......51..D5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2821233
                                                                                                                                                                                                            Entropy (8bit):7.995979421849885
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:iHT8+41xl3GOGoG8ZSZcZnftqllO0p6VO3Is1GaBOl3VGAOVkQvhrIvxe3uD85qa:izLAdGOGoG4qllO3O3Is1xBOl3GVkiiu
                                                                                                                                                                                                            MD5:3287E008DDBFAE0E23498890001662B4
                                                                                                                                                                                                            SHA1:8A2C040FFBBBE98542AA81C5D04B06798C96458C
                                                                                                                                                                                                            SHA-256:11FB027DC904694895901877975290E5E8CE41FBF770786FF106281A718FBD0D
                                                                                                                                                                                                            SHA-512:A08D4074EBD18701E6A3C43DDB72C05A90A076CA3A9AFF16FF6FE14C55FA377DCFF52596B05F5E999F20A3600C69FC106E0F23B626EBA651305A6E263826409D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...O.F...N.@..X._lkGY..Id..^.i.h.@..h.^ /1.E.D.a...S.\....rN.&.yN....w....=9?..?.....V5R.B..7g...D..t.!.....T.....TI..R...c.D.l.B......_.e..p....!.#.mtq.U_...+.cr.........\_...y...La.:.._.fP.B..... .I[.6/-.l...4..:..*.........y..`...].6ik...Q.G.a.|..H.F.'.?..,t.~...=N.64.._x.......#zX...anD..u)*=8.........T....RF...Zp....5....6...l.=7.Z.:...M>?f...u.....a.FX.C...l.44.=ab..3gR..k..r.kt9......X..m...k..a...0;.B..X...B1....(i^.....z.y.e3.$..o......p]..+...9.....@......zE....~.*$.bz0..?..C.....>.....6|...3pF...7B....\`.b......'!.O.R0{........>j.....RjJ^....N.1...dPM.Fj.f..^D#=.un.~.mM....xPF.Fb.#..7...2JJN%8M;.^....S@n?&&...d.7C..X..../.@..........qR.....rl..X..j.)K.prM..u.;.y..l.....6.=;....AF..py~d...O..c.....U#........].....].C.M.m...7g.l..{..k..l..>....9.ag..x....W.,;.)..z.....v.`?..v...T0...H..._....%`...3.......b.L....M.-...H...)k.x........EF.[4=....(y.X........V....h.M.u.f.d.Z|..^..L_PD..0..[;.3k..Zs...K..v.......+>=...4t5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 36744
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11205
                                                                                                                                                                                                            Entropy (8bit):7.9390296923703705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:sPspDU6xwisJf2tbdVVmp9FmuWibzg2Nu+epT3bUkyGMr1IJwUvJ:HpDU6xpst2tRVC3bnu+ebbUhBIJwUB
                                                                                                                                                                                                            MD5:61D414CA7F75371900B63BB8E2071801
                                                                                                                                                                                                            SHA1:1E48D6621612B29EAA29873B659CB235F3C34536
                                                                                                                                                                                                            SHA-256:F0E3889B2890D02AA3AED32FE93272F366CBBF542F8D15273C5701AD67B4A547
                                                                                                                                                                                                            SHA-512:87E9088AE510E9CDACE5E50CC1C44A1D889F2FCCE53EE993B603B4ACF1ACE6CAED0EEA3F458B0499021D2F5A75E7F3A3B91E27B12F003A26F684E513D88E1B4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........}....U..{.l^......Mh.v.&...YDX.3..4..3=..,..8.3....x*...O.|.3.O<QO1.z...DO.....m.~>~z..._W.W......q..$.$..!.<...u.m.....d....w....GH.c...O.7#W...w..S _.\..........n...BnX..B..{%.p*r.G.....?.3\.<c.$...<...3,|;..$r.7.n.y?.{..............x".........G>9....{@.<..?..F"'E.<k.-p|.9.Q...x... .y.......".J'.)..Rh.S.W...B.L........W......_q7...*8.9...`..K...^.....kO...~........`.....^.a..S.|....B..).....-I.. ..9I.Z.}.BIr...5...F.......An.....}..._..r..[..6..q....=8..EB......a...]p~.r9....Qq>\....u.\.....y2.<..S.o.M.`........@>.1.+.g....@.|%..0.=e.0.+-.q.0^. _...~...jZ...<..o..s.=;n..s&.=.\.#...V..ys3..E~...`..+`o..O.[N..oF.....!.v6.9..[..E'!......N7.f.....KKB.....$.j....?.../.b.9[....#.p,...|.Y..........Ly....>.E..."'.=.E....>......V..'...@...C...o,..<.o..A[{.......B~p:...G...F ?u..C.........7.y+......v.0.O...._.......n.n._..?i..1..../i.W...=\e`+^....`[>..\.`|..?....{?@..=._k!..u.~.B_z."..C..5.;8.D....|. . ~.?E^..........T8z.A>.l..(.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                            Entropy (8bit):4.988305184350109
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XX+YVZ+rF0tDEgXdXgcjuzi1OkWQcjWH1:XOrMDEmysuzi1OkWQsa
                                                                                                                                                                                                            MD5:A40150A1C71DEABEC67E61AF2B8F7E38
                                                                                                                                                                                                            SHA1:E5FF25421EDE477E9D4DB0C2EE433511615A0DD0
                                                                                                                                                                                                            SHA-256:45EDBDB8CE60A93EF2D421E14B37C50FB0C57A7086781316CA6FE00737EB017A
                                                                                                                                                                                                            SHA-512:5FEB2FFDBE776ECCA2C849CD8651BB355B6B8D5D8B81AD044B05D0F728D0D143059C0517549254C55844B3E3DAC4A656E9C480DBD03955008784A84A80CD99B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:stopifnot(requireNamespace("Matrix" , quietly = TRUE)) # includes 'methods'..wrld_1deg <-. local({..load(system.file(file.path("external", "wrld_1deg_slots.rda"),. package = "Matrix"))..## -> 'L'..r <- methods::new("dsCMatrix")..for (n in c("Dim", "i","p","x")).. methods::slot(r, n) <- L[[n]]..r. })..if(FALSE) {## The reverse:. L <- list(). for (n in c("Dim", "i","p","x")) L[[n]] <- slot(wrld_1deg, n).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                            Entropy (8bit):4.988305184350109
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XX+YVZ+rF0tDEgXdXgcjuzi1OkWQcjWH1:XOrMDEmysuzi1OkWQsa
                                                                                                                                                                                                            MD5:A40150A1C71DEABEC67E61AF2B8F7E38
                                                                                                                                                                                                            SHA1:E5FF25421EDE477E9D4DB0C2EE433511615A0DD0
                                                                                                                                                                                                            SHA-256:45EDBDB8CE60A93EF2D421E14B37C50FB0C57A7086781316CA6FE00737EB017A
                                                                                                                                                                                                            SHA-512:5FEB2FFDBE776ECCA2C849CD8651BB355B6B8D5D8B81AD044B05D0F728D0D143059C0517549254C55844B3E3DAC4A656E9C480DBD03955008784A84A80CD99B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:stopifnot(requireNamespace("Matrix" , quietly = TRUE)) # includes 'methods'..wrld_1deg <-. local({..load(system.file(file.path("external", "wrld_1deg_slots.rda"),. package = "Matrix"))..## -> 'L'..r <- methods::new("dsCMatrix")..for (n in c("Dim", "i","p","x")).. methods::slot(r, n) <- L[[n]]..r. })..if(FALSE) {## The reverse:. L <- list(). for (n in c("Dim", "i","p","x")) L[[n]] <- slot(wrld_1deg, n).}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5225
                                                                                                                                                                                                            Entropy (8bit):4.189872650910522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:4K/TuaqE4JG5YW1/5U+5sthmS3vYWCx5AxU:4K/TuaXu3vYWCx5AxU
                                                                                                                                                                                                            MD5:D1092F2DE709B554FB06B516EE00A885
                                                                                                                                                                                                            SHA1:A0230808EDCF63F2B7234E00F6CAD34094B33A57
                                                                                                                                                                                                            SHA-256:9A64775DF6CFBCC5013C391F3DAC8AC4470F659F97EF05D323DFCCBD6E9CC8CD
                                                                                                                                                                                                            SHA-512:C962DC4AB39F7AEBCE794E84ED8DADAE60376431E5D6816293236CBD1F171B8C22C68E5579542238B46927EB5948019FB084791993BEE92B14FB956DB4013541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Comparisons.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(stats) # for R_DEFAULT_PACKAGES=NULL.library(utils) # ditto...###################################################.### code chunk number 2: modelMatrix.###################################################.data(Formaldehyde, package = "datasets").str(Formaldehyde).(m <- cbind(1, Formaldehyde$carb)).(yo <- Formaldehyde$optden)...###################################################.### code chunk number 3: naiveCalc.###################################################.solve(t(m) %*% m) %*% t(m) %*% yo...###################################################.### code chunk number 4: timedNaive.###################################################.system.time(solve(t(m) %*% m) %*% t(m) %*% yo)...###################################################.### code chunk number 5: catNaive.###
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9139
                                                                                                                                                                                                            Entropy (8bit):5.103806499461287
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:HESsTzFv/Tu+SFxI2afiRv5DNL5zMNCjZlPtZ3vYWoxhxik:kSkzRS7fafiRRpL9FVHfwzik
                                                                                                                                                                                                            MD5:F6C9E4986022F1DB4C085B8429D06FCA
                                                                                                                                                                                                            SHA1:BD527167628C5DBFE124AFCD049F0C4B34455CDA
                                                                                                                                                                                                            SHA-256:9B6022DF1BE6B0E9C025DE9FA076A41C5473ACDBBF839FC6381C78BC96DF1D09
                                                                                                                                                                                                            SHA-512:772F500F5E1589B563BDBD31F80FFB1A78596B8443A511B1EC4162551724BFC879EECCEABF8A2C51B5114ADA630027152BF56576C067789B1212FB6A8BDF8CFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.\usepackage{myVignette}.\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.%%\VignetteIndexEntry{Comparisons of Least Squares calculation speeds}.%%\VignetteDepends{Matrix,datasets,stats,utils}.\begin{document}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,width=5,height=3,strip.white=true,keep.source=TRUE}.\setkeys{Gin}{width=\textwidth}.\title{Comparing Least Squares Calculations}.\author{Douglas Bates\\R Development Core Team\\\email{Douglas.Bates@R-project.org}}.\date{\today}.\maketitle.\begin{abstract}. Many statistics methods require one or more least squares problems. to be solved. There are several ways to perform this calculation,. using objects from the base R system and using objects in the. classes defined in the \code{Matrix} package... We compare the speed of some of these methods on a very small. example and on a example for which the model matrix is large and. sparse..\end{abstract}.<<preliminaries, echo=FALSE>>=.options(width=7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81408
                                                                                                                                                                                                            Entropy (8bit):7.977590720836126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Xtw248H9OJ6tznXvhoph/mhGd2LZgpK5rLfUf4oMkSPAlyZ:X82kAn+7ehy0MKJE3SIwZ
                                                                                                                                                                                                            MD5:EE5A904A88014D2F0D4CA558C590CEEC
                                                                                                                                                                                                            SHA1:7CC4221B623412479E7DC703A368A7752F0D1095
                                                                                                                                                                                                            SHA-256:EA5828923823E085AF752A553496D79E0D4D7D198DB6A841AAF31B078CCC95C8
                                                                                                                                                                                                            SHA-512:26B03AE31753FCFA92030626CD5631EFA9CFF71C42AEBC5F869EF9A4EE4C5842DB4DBB02E7F63F316EE1C59A76BDC1C01FEEC0DC72D1155674FDD6A5345046EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 5032 /Filter /FlateDecode /N 97 /First 816 >>.stream.x..\[s.8.~?..o;SS..;.5.:.....%q...E.m..RF.'....k..H..)'...l.$....u...H..I.e.I.f..f..Yf..O+..OS./.5....._.q.........T..fBr.3L.K.L8c...LQ.1..Ca&3.1..J-^.L)..2S..%.t*....F.2.,.LX.3.2d.I.;f..3.2..P...a.......:.'..$.!5..u...t..Y.......I.:.5..g.a.....z.1.Jg..n|Q.N..+....)...J.".i4.@....A.!2..hh.RP...M.fiA.Mdu)..tM..f%S..5+.!.5+....U.w...).<.....p..1..U..A..W.5k.z..l.)F<2D.b.q)*D..#d.^+.....@0n.........".^....E..~...Z.,j..8.{.I'X...2.0"...9.9. )x....A..p2...H0.7...q#...5;.J2...h...4..Aa......T...4.....t._....P.n8 05`...R+....+K....j...........OwF..l.....i..%.....d<...).|<..fW9K..y....A_.../..C....{..7.s.....O?#g......2g?....P.....\......r....Y~.......u...5._..~....N.....Q.....f.ng..b4..Y..T.8....g>Z.*...INw...f..%.J.j.FKB.@.@IH.].."....0.V%Y......JiU..M...yP\..G..x.;...b..,......hI..|1......p.zH.....i.D....!z..#6?}Z.\s...0_..}......N...{O$K...r......u.....I.$t)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1635
                                                                                                                                                                                                            Entropy (8bit):3.479290585122019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JF9vaFF3iEIxuRDX7EHzgDGLQXRjLmS4ARct2GbLcVzha:L9I3iEIxuRDXEgDciRPmS452G/ctha
                                                                                                                                                                                                            MD5:3F45BDB5515081392D14B87F4770CB2B
                                                                                                                                                                                                            SHA1:1C0CBF470BC1E4BA4F030470DE51D56C3877DFB7
                                                                                                                                                                                                            SHA-256:A2EAA188F13B8B134BD0E927A575BF4583A21BEAB6E6CA8511245A3051418E9C
                                                                                                                                                                                                            SHA-512:F44A6F1D6B6962ABC147FAC5D3C7BA28F03F78049C2DC141C82F97E32B6448C6434CF25FBD35E92ACEDA2C9A9683673C45C38DBC68B2D74B7FA16B93EA365369
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Design-issues.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(utils) # for R_DEFAULT_PACKAGES=NULL.library(Matrix)...###################################################.### code chunk number 2: dgC-ex.###################################################.getClass("dgCMatrix")...###################################################.### code chunk number 3: dgC-ex.###################################################.getClass("ntTMatrix")...###################################################.### code chunk number 4: diag-class.###################################################.(D4 <- Diagonal(4, 10*(1:4))).str(D4).diag(D4)...###################################################.### code chunk number 5: diag-2.###################################################.diag(D4) <- diag(D4) + 1:4.D4...##############################################
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):77816
                                                                                                                                                                                                            Entropy (8bit):7.981706361064923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:2ARRbnKPIcRLQvaku6xQ7mX8UEoZSRVvfo4vAXs:2mKLLyak/fZpems
                                                                                                                                                                                                            MD5:B6E3CE242AA2D0A04937DC53CCD47131
                                                                                                                                                                                                            SHA1:E99EC9EBAA4E8C9544BF63F5DA107ABB66445A56
                                                                                                                                                                                                            SHA-256:D993FB7F099BF76B660F939FFC2F718CF7297EC3DF87CA220F1053F3EB2F1C93
                                                                                                                                                                                                            SHA-512:7AB159C1F6ED014B5AC896DD6C99B69240AFAC13754777645915991E1649477ECB076129303615FB798C28040ACB0ABB630FBE57D6A3C5D680E64A3828F6262B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 4081 /Filter /FlateDecode /N 67 /First 546 >>.stream.x..[Ys.8.~._....VD....R.;N....8.Jm).mq"K..N.y....H..%QN.... nt....'...XL$...E.I.&J1..M..?.IB...F.*...K.?..X..]h.?.0....(xk.L.4......J.....08.........$\.)%|K"c.@c".D......c.b........)s!..D...h..sNb..CQ...I.L..%F.`B.c4....... ....L4N...h..,...`MT%P.D...<!.5L...$T@.0....e`Li .hh....H.s..&.(.dB.Aj.........E..PH`\...%.N..,..j@.@)..z..t..X...eAU(......0....0S<FbAB.N.+......a..`....;.N.b8..C......^...Q..g.O...;......i6Ks...~3.IO..D..*..9....~..{0.t~C.=........<..J.......)y....\R....b...B./e=ls2.H/.......X..P.2..m...O....,...Q....9!G.y^.EvW.......9...W:*l..Y1M1.W.7...@..e.....X..._.^...K...".H%=f.y..HWK:.IU...t.Ub...m..w....s4...0..;^@..gi>._.`(..p.%%....yZ@...C.W..\~..>..z.Ba...3:.B.58]....)#.~..KH]~...0.5.4a.@HH..S\..%....p. n<..R.z..~.N..)U.R.jE)...1...1....x.W..<#_...6.........o.l..G.y..G....t.XI5.R,..g.w.NJG.$...<....jrZ2."..a.h.h....wc.:...6.......(...f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1923
                                                                                                                                                                                                            Entropy (8bit):4.98245130011608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:x0c9OYrYJqrYJoMKvPgKe432sniL32s3Ctc13oY8Td3:qcwYrYJqrYJQQKV3M3zxkTd
                                                                                                                                                                                                            MD5:5BA3300ACC9DDC20A56F6C843E2D5E13
                                                                                                                                                                                                            SHA1:6ED839CBDF9A66ADA7CEE94FE329B5A7179BC6E7
                                                                                                                                                                                                            SHA-256:E50FDD9A587F4860CE1D503B94576BFFF47BCCC421F758D1BDC8706C8CD36108
                                                                                                                                                                                                            SHA-512:4C2157746EAD1E38285E32A0AAECA00BE1033DD6F97D15DD99ACEFC960418A82A320390652A5F0B442CC6885F2296F33B1A182D797554F0C078FAEFDB4716401
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:AMD, Copyright (c), 1996-2022, Timothy A. Davis,.Patrick R. Amestoy, and Iain S. Duff. All Rights Reserved...Availability:.. http://www.suitesparse.com..-------------------------------------------------------------------------------.AMD License: BSD 3-clause:.-------------------------------------------------------------------------------.. Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions are met:. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution.. * Neither the name of the organizations to which the authors are. affiliated, nor the names of its contributo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6931
                                                                                                                                                                                                            Entropy (8bit):4.864980522727885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/yau1DjPpx6NqS6BlyTrNMadWRNWbF+D23TsafVCAbKV6fazi1dMfM:/mjPpx6NqS6BlyTrKadWRNWx+D2jskVx
                                                                                                                                                                                                            MD5:197C57692F593C8EA55F9BD482204C77
                                                                                                                                                                                                            SHA1:0251988E276A951CA304F07323B8B45D72AEEB88
                                                                                                                                                                                                            SHA-256:81AC78BFB9CAEEA62F7A063ABEA045EB0E27E8FD7FDF21574F182DFFD1E4EAEE
                                                                                                                                                                                                            SHA-512:3915F3E5DCE9870FE80A58F4F41281CE0151BB0944796E2E231A31E74529DD471B9608A76E24501B47881B0681DEB8CE5784AF9F17C194D6C6A466C1E9658FA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 10, 2024: version 3.3.1.. * minor updates to build system..Dec 30, 2023: version 3.3.0.. * major change to build system: by Markus M.tzel. * revised test for integer overflow: for CHOLMOD 5.1.0 tests. * amd_version: added to return version of AMD..Sept 18, 2023: version 3.2.1.. * cmake update: add "None" build type, from Antonio Rojas, for Arch Linux..Sept 8, 2023: version 3.2.0.. * cmake updates: SuiteSparse:: namespace by Markus Muetzel..June 16, 2023: version 3.0.4.. * cmake build system updates: update by Markus Muetzel..Jan 17, 2023: version 3.0.3.. * NFORTRAN: option added to disable Fortran entirely. * SuiteSparse_config: now v7.0.0..Dec 9, 2022: version 3.0.2.. * minor changes to build system. * Fortran: allow AMD to be compiled if no Fortran compiler is available.. The Fortran source codes (Source/amd.f, Source/amdbar.f) and Demo/*.f. are skipped...Nov 12, 2022: version 3.0.0.. * using CMake build system. * integers: in
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7069
                                                                                                                                                                                                            Entropy (8bit):4.473556743005797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:P95WcW9bJvxrVM3wCbmxBbqHEe0ZvpWXnxG8eet/:7WcW9bJdwN9XeU
                                                                                                                                                                                                            MD5:02E708C21B24CE20B9ED5FF5C881C0AD
                                                                                                                                                                                                            SHA1:0411FC7CCF3DC7E3EAC8E6A5AD4B41CCAB9CFA3F
                                                                                                                                                                                                            SHA-256:204CD45923E26094BEB3C4604ABF40E923A057EE8679C5FBF73E072E551F2A20
                                                                                                                                                                                                            SHA-512:6919C9BA3ACB454E3770D28E49A68B2CEFE67918B71EA433DC7694774663A55A00422313E6393BB03D7E45B75377B4BF223325A9A1F3DB3CC5E05D75E390DD46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:AMD, Copyright (c) 1996-2022 by Timothy A. Davis (http://www.suitesparse.com),.Patrick R. Amestoy, and Iain S. Duff. All Rights Reserved. AMD is available.under alternate licences; contact T. Davis for details...AMD: a set of routines for permuting sparse matrices prior to. factorization. Includes a version in C, a version in Fortran, and a MATLAB. mexFunction...Requires SuiteSparse_config, in the ../SuiteSparse_config directory relative to.this directory...Quick start (Linux or MacOSX):.. To compile and install the library for system-wide usage:.. make. sudo make install.. To compile/install for local usage (SuiteSparse/lib and SuiteSparse/include).. make local. make install.. To run the demos.. make demos..Quick start (for MATLAB users);.. To compile, test, and install the AMD mexFunction, cd to the. AMD/MATLAB directory and type amd_make at the MATLAB prompt...----------------------------------------------------------------
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2003
                                                                                                                                                                                                            Entropy (8bit):4.975935672926771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:T0bLo9OYrYJqrYJoMKvPgKe432sniL32s3Ctc13oY8Tdv:oPowYrYJqrYJQQKV3M3zxkTt
                                                                                                                                                                                                            MD5:9207C2EE27101A898FF5FC1C60636CEE
                                                                                                                                                                                                            SHA1:7FCBC679FD00DF5AAA7A1D89BBCE41B7A6BAF6FC
                                                                                                                                                                                                            SHA-256:2D1E5FF021E18FA4FB40EA78DC760FF2138860534EF537C4D6148573F89FE1F3
                                                                                                                                                                                                            SHA-512:BB01FC79EC0717244FCECC0BDB4ADD61A5C738A1DD54ECC187201C9A25597F98035F4C2A4B094A43F124F655CB39AC17D1AC4BEFECCD47B2F189E3AF1D5F79B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CAMD, Copyright (c) by Timothy A. Davis,.Yanqing Chen,.Patrick R. Amestoy, and Iain S. Duff. All Rights Reserved..CAMD is available under alternate licenses, contact T. Davis for details...Availability:.. http://www.suitesparse.com..-------------------------------------------------------------------------------.CAMD License: BSD 3-clause:.-------------------------------------------------------------------------------.. Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions are met:. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution.. * Neither the name of the organizatio
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3831
                                                                                                                                                                                                            Entropy (8bit):4.950841958858707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/yBYuICySrPpx6wqSFgxwGTTTjzNMadWRNWbFSWjSny610l9Cez4mq2DFmzCwzNn:/yCu1vrPpx6wqS6xwyTrNMadWRNWbFMP
                                                                                                                                                                                                            MD5:FADBA81AB131063153F6D8A006489D43
                                                                                                                                                                                                            SHA1:8EA8994DD5054AA4D17C6AACCCE33E4AE164BCC9
                                                                                                                                                                                                            SHA-256:BE12C7FC0F815125AD303BE77D6E415AFE9EF86F04E84155DE073EE82ABEB28C
                                                                                                                                                                                                            SHA-512:90FDD19A74B933C22F4D4D638776671B76570EF115A7888BC19DABBD7884226BDF4BFF934470E3A570B424BC6ADB30DACFD33FA7EEBCD98A96A92C12D1D764D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 10, 2024: version 3.3.1.. * minor updates to build system..Dec 30, 2023: version 3.3.0.. * major change to build system: by Markus M.tzel. * revised test for integer overflow: for CHOLMOD 5.1.0 tests. * camd_version: added to return version of CAMD..Sept 18, 2023: version 3.2.1.. * cmake update: add "None" build type, from Antonio Rojas, for Arch Linux..Sept 8, 2023: version 3.2.0.. * cmake updates: SuiteSparse:: namespace by Markus Muetzel..June 16, 2023: version 3.0.4.. * cmake build system updates: update by Markus Muetzel..Jan 17, 2023: version 3.0.3.. * SuiteSparse_config: now v7.0.0..Dec 9, 2022: version 3.0.2.. * minor change to build system..Nov 12, 2022: version 3.0.0.. * using CMake build system. * integers: int (32-bit) and SuiteSparse_long (nominally 64-bit) replaced. with int32_t and int64_t...May 4, 2016: version 2.4.6.. * minor changes to Makefile..Apr 1, 2016: version 2.4.5.. * licensing simplified (no other change); re
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6566
                                                                                                                                                                                                            Entropy (8bit):4.4409554508777225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lOWcW9e+xro3pzCbVxBdWqEE7UZhpWeGOkqv/:MWcW9e+P/0M+ki
                                                                                                                                                                                                            MD5:0A3D3E0EA1CDD23A0E1BA043D8F3E5B7
                                                                                                                                                                                                            SHA1:5C70C0A4DF42F5D8853B53AF16DEE80BC5D3785B
                                                                                                                                                                                                            SHA-256:830212B155F4FD2844D5B79B07268C2E775DB1CCB8D8CD69DB198ABD4F088827
                                                                                                                                                                                                            SHA-512:CD2F68CDE70A41EAEEA22FCBBD039120F4A3C4710B08A86472044EF00FB94C2D38135110514FD99E5428B9DD310EAD508553413355446200C6F6A59A2A79FF59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CAMD, Copyright (c) 2007-2022, Timothy A. Davis, Yanqing Chen, Patrick R..Amestoy, and Iain S. Duff. All Rights Reserved..SPDX-License-Identifier: BSD-3-clause..CAMD: a set of routines for permuting sparse matrices prior to. factorization. Includes a version in C, a version in Fortran, and a MATLAB. mexFunction...Requires SuiteSparse_config, in the ../SuiteSparse_config directory relative to.this directory...Quick start (Linux or MacOSX):.. To compile and install the library for system-wide usage:.. make. sudo make install.. To compile/install for local usage (SuiteSparse/lib and SuiteSparse/include).. make local. make install.. To run the demos.. make demos..Quick start (for MATLAB users);.. To compile, test, and install the CAMD mexFunction, cd to the. CAMD/MATLAB directory and type camd_make at the MATLAB prompt...-------------------------------------------------------------------------------..CAMD License: refer to CAMD/Doc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2005
                                                                                                                                                                                                            Entropy (8bit):5.056144310986242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ISF0v9OYrYJqrYJoMKvPgKe432sniL32s3Ctc13oY8Tdv:evwYrYJqrYJQQKV3M3zxkTt
                                                                                                                                                                                                            MD5:6F2BAD59EC6185E681F66425FAAF13F6
                                                                                                                                                                                                            SHA1:DE522C4D6FBB410A79215466E3449A4CB6BDD3CE
                                                                                                                                                                                                            SHA-256:27E1FB1934109AEC52982BEA8CDA801E3791C683690C2EB0C089C496BA394AC6
                                                                                                                                                                                                            SHA-512:36FF2CE4928A3A7602F11489AA37CAAC77D9549A9A2EFCA5D78CCE9385BB62D6977D13660DB0D4C95535FA78343E739EE6252AC1E75C7365AFAEA08D6D0FF499
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CCOLAMD: constrained column approximate minimum degree ordering.Copyright (C) 2005-2016, Univ. of Florida. Authors: Timothy A. Davis,.Sivasankaran Rajamanickam, and Stefan Larimore. Closely based on COLAMD by.Davis, Stefan Larimore, in collaboration with Esmond Ng, and John Gilbert..http://www.suitesparse.com..--------------------------------------------------------------------------------..CCOLAMD license: BSD 3-clause:.. Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions are met:. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution.. * Neither the name of the organizat
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2771
                                                                                                                                                                                                            Entropy (8bit):4.988554661914778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ZyMhENKpfgCfKrurVfx+0wxT0xxcx8yxRWfNhsCQ4hs10vVW9XWVaFZXyFCYt/uM:ZyMuNuICySrP+xTKxS8gEfDQ1gVW9XWt
                                                                                                                                                                                                            MD5:5F0275BB876438E458CF4FA850C125D1
                                                                                                                                                                                                            SHA1:94F42978C892C26EBDB5456B98F5F25FF2122964
                                                                                                                                                                                                            SHA-256:FDCA56E2E21CADFE2519C9C516E2C204E70012EA13002DD3E07D16620C557F04
                                                                                                                                                                                                            SHA-512:EC76F9493E193B921F6EF3ED42575928A2D3BFC4B8D0F9F8E2E228CAF7A42C998B67337A785726BB7D12920CAC45B7AAA39C1CE8A8D38225AC01E573A6C96ABC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 20, 2024: version 3.3.2.. * minor updates to build system..Jan 10, 2024: version 3.3.1.. * minor updates to build system..Dec 30, 2023: version 3.3.0.. * major change to build system: by Markus M.tzel. * ccolamd_version: added to return version of CCOLAMD..Sept 18, 2023: version 3.2.1.. * cmake update: add "None" build type, from Antonio Rojas, for Arch Linux..Sept 8, 2023: version 3.2.0.. * cmake updates: SuiteSparse:: namespace by Markus Muetzel..June 16, 2023: version 3.0.4.. * cmake build system updates: update by Markus Muetzel..Jan 17, 2023: version 3.0.3.. * SuiteSparse_config: now v7.0.0..Dec 9, 2022: version 3.0.2.. * minor change to build system..Nov 12, 2022: version 3.0.0.. * using CMake build system. * integers: int (32-bit) and SuiteSparse_long (nominally 64-bit) replaced. with int32_t and int64_t...May 4, 2016: version 2.9.6.. * minor changes to Makefile..Apr 1, 2016: version 2.9.5.. * licensing simplified (no other chan
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5562
                                                                                                                                                                                                            Entropy (8bit):4.8260097459951465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sDK9lm+o2zqWCrlaRqWbRWfFqsmUi3VxTX18TXQ2/G/N9LdfIg0Bhv9bbARuw:sAlPo2eWUaoWtWfFqRUi3VxTXGTXQ2/2
                                                                                                                                                                                                            MD5:CC929A77C3E1928DBBA78E780BF57271
                                                                                                                                                                                                            SHA1:7EC86855186CEEBBDFB6E29538A556CA45D9D5A0
                                                                                                                                                                                                            SHA-256:6CAAB75C0F938AD9BB6D70460E266F60676F2C8829D35907705C9B92656F5600
                                                                                                                                                                                                            SHA-512:B7C3B2A201DAF928746F9CE9C64998AB7FE1C9D556FB9C1F96B7D1B59DDBB69408F8F08C6720968051EF83C73699494414F44A1CBC20F82C2E65677DC1D5A41C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CCOLAMD: constrained column approximate minimum degree ordering.Copyright (C) 2005-2016. Authors: Timothy A. Davis,.Sivasankaran Rajamanickam, and Stefan Larimore. Closely based on COLAMD by.Davis, Stefan Larimore, in collaboration with Esmond Ng, and John Gilbert..http://www.suitesparse.com.-------------------------------------------------------------------------------..SPDX-License-Identifier: BSD-3-clause..The CCOLAMD column approximate minimum degree ordering algorithm computes.a permutation vector P such that the LU factorization of A (:,P).tends to be sparser than that of A. The Cholesky factorization of.(A (:,P))'*(A (:,P)) will also tend to be sparser than that of A'*A..CSYMAMD is a symmetric minimum degree ordering method based on CCOLAMD, also.available as a MATLAB-callable function. It constructs a matrix M such.that M'*M has the same pattern as A, and then uses CCOLAMD to compute a column.ordering of M...Requires SuiteSparse_config, in the ../SuiteSparse_config director
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13065
                                                                                                                                                                                                            Entropy (8bit):4.643207899412493
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:jFuVgTuVPuVqf2VWfhVO+VUPVKGuV+GV0FV2:jFuVgTuVPuVqOVW5VO+VUPVKGuV+GV0K
                                                                                                                                                                                                            MD5:56DEF293641DC4B931815801E87B5AEA
                                                                                                                                                                                                            SHA1:6AA549E4F74C4EE2C58262AC84FBD5ABDB29499B
                                                                                                                                                                                                            SHA-256:DF1B7892C3AAF967F516CF696BE883B23BDB4E49EC4993EBAE07542429269339
                                                                                                                                                                                                            SHA-512:FD9B352C6B9C7EE5BBFA08801D7E020EFBA700457D87AD950AB2BD390E397E8393E2AA8225FCD402386E883654958DFA7492F0A44B02C89C0ED7CB685A736501
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:--------------------------------------------------------------------------------.==> Check/License.txt <==.--------------------------------------------------------------------------------.. CHOLMOD/Check Module. Copyright (C) 2005-2022, Timothy A. Davis CHOLMOD is. also available under other licenses; contact authors for details.. http://www.suitesparse.com.. Note that this license is for the CHOLMOD/Check module only.. All CHOLMOD modules are licensed separately... ----------------------------------------------------------------------------.. This Module is free software; you can redistribute it and/or. modify it under the terms of the GNU Lesser General Public. License as published by the Free Software Foundation; either. version 2.1 of the License, or (at your option) any later version... This Module is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FO
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17327
                                                                                                                                                                                                            Entropy (8bit):4.920893800576526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:01UFCbCqWGWCoNwPO0Cf3cYPS4dUvC44BhPWqq9W3bify0LtjrGXB3h0Y51zw:0mFCgmoNwPOrsYPS46C44XPWqq9WufZz
                                                                                                                                                                                                            MD5:74DAF33F0B4221FC7EB5C1B92C20406A
                                                                                                                                                                                                            SHA1:907E54C38AD159F9A9B21A358C9371145A7DF919
                                                                                                                                                                                                            SHA-256:322878E375AFECB0087A4AC7818DD458B1D45BE154F06507C64375FC1081995E
                                                                                                                                                                                                            SHA-512:69800F521F8CCAE4923FA329114A6DCB5081DBA975A232D2E681BEA50D685A82BC2670281EE1375F7F2212D3036CCC21444EF4D319A5096CE164C35A2A598C19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 20, 2024: version 5.2.0.. * bug fix: CHOLMOD 5.1.0 added a new variable in the CHOLMOD Common. struct for development only but this change broke ABI compatibility. since the SOVERSION was not bumped at the same time. v5.2.0 reverts. this change so the new variable does not appear in production, thus. restoring ABI compatibility with v5.0.x...Jan 10, 2024: version 5.1.1.. * MATLAB interface: add -DNO_SSIZE_T for Windows. * minor updates to build system..Dec 30, 2023: version 5.1.0.. * major change to build system: by Markus M.tzel. * support for single precision matrices: for all Modules, except for the. GPU kernels (which are only supported for double and complex double. matrices).. * GPU: various bug fixes..Oct 31, 2023, version 5.0.1.. * cholmod.h: remove use of "I" which conflicts with. #include <complex.h>...Oct 23, 2023, version 5.0.0.. * CHOLMOD v5.0.0: introduces the first part of support for singl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2176
                                                                                                                                                                                                            Entropy (8bit):4.829932102008807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YW/gE4ocIx0U/8gSwt9rDO25z47IXT52eZu72qe:4E4ocKJ/9SwnV4Ud2eZu7K
                                                                                                                                                                                                            MD5:97E88B1D5F940FB777A4476A8F03B9CC
                                                                                                                                                                                                            SHA1:14C7296C54C47502BB18579280BEA5B1192128CE
                                                                                                                                                                                                            SHA-256:C36E76F5BB492BDC0716A39C8EFA0C8FC59334D037AF2E0204DF5C7A7EE3BB14
                                                                                                                                                                                                            SHA-512:A8A76F2C39BECEEAF854ACB1F151FDDC9AE15E8835459E84EBF49FF44D4C5BA2BDCFB9C9ECC0A1583BEEAC6BFC1B29CCD990C1128C811A04703FB21543AF0BD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:METIS 5.1.0, with minor modifications by Tim Davis.to incorporate it into SuiteSparse...This copy of METIS is slightly changed from the original METIS v5.1.0.distribution. The use of METIS in SuiteSparse is optional, but if used, this.revised version is required. Do not attempt to use this copy of METIS to.build a stand-alone METIS library...(1) In metis-5.1.0/include/metis.h, the default integer size has been changed. from 32 bits to 64 (IDXTYPEWIDTH). METIS 5.1.0 gives this flexility to the. user, asking the user to modify this file. That has been done here, and as. a result, this file is renamed to SuiteSparse_metis.h. Getting the. unmodified libmetis.so in a Linux distro (likely with 32-bit integers). combined with a modified metis.h (with 64-bit integers) breaks things. badly. So the safest thing is to compile the METIS functions as built. into CHOLMOD, rather than creating a new and different libmetis.so...(3) The files metis-5.1.0/GKlib/GKLib.h and met
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11671
                                                                                                                                                                                                            Entropy (8bit):4.6046930287434975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:D0H/D0hcWQULQR8bcVEx7kkOTRb445scECXEW8F/ZVLzSwsEGJkaXBcm//IvGa:YfZpULQveQBTrscECXD8F/TSwsdJkaxe
                                                                                                                                                                                                            MD5:D48D9AEA01AB2C8A17490CD535EA91A0
                                                                                                                                                                                                            SHA1:F7C42F384001BC2572E1C77CF202052079C1F29C
                                                                                                                                                                                                            SHA-256:01F4D7B30CA581241E7138D929BEFEDB01173911132CC0A90792CFEFE0CCEBCA
                                                                                                                                                                                                            SHA-512:5882CA03E0D3533244F930A7A30D51D9203CFAA50653F73642D401C8FC8C386F3172C41BB4498A760A6CAE47F4ABA9A6C6B118E931B60C12CFCBC83202E929F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.metis-5.1.0.------------------------------------------------------------------------.r13937 | karypis | 2013-03-29 23:08:21 -0500 (Fri, 29 Mar 2013) ..- Further extended the 2-hop coarsening scheme introduced in 5.0.2 for. for graphs with highly variable degree distribution (e.g., power-law). . This coarsening scheme is automatically used when the standard . 1-hop-based scheme leaves a large fraction of the vertices of the . graph unmatched. It leads to better quality partitionings, lower . memory utilization, and faster execution time. In principle, this . scheme will never be triggered for graphs/matrices appearing in . scientific computations derived from FE meshes. However, if you . notice that the quality of the solutions is significantly worse, . this 2-hop matching can be turned off by using the '-no2hop' command . line option and the associated options[] parameter (as described . in the manual)..- Fixed 0/1 numbering issue with mesh partitioning routines (flyspray .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):641
                                                                                                                                                                                                            Entropy (8bit):4.939691049541698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Q6tbRI4IEGMFj27tYCQLU0E+9o/HQkn1B9FeDsEK:QKa4IpxeU0E+4HQkX9kDsEK
                                                                                                                                                                                                            MD5:B46727C71B60D35AD5D2F927C4A3929B
                                                                                                                                                                                                            SHA1:A7C3A4F7DCF7A014C7DFDD3F8752D699EB7F7C2E
                                                                                                                                                                                                            SHA-256:64AB947D7B289AD76E935ADFF51B31E4AC160DF7DFAD24480DBAA452E39BBE79
                                                                                                                                                                                                            SHA-512:1DFFBD6EF629C51CE0FC5B7055B4A63142044350FF15DE28CACA0CE7C2F9B376340DF9819BE331ED1ADBA268636FCA1FF4234452685619C8D46889A24E82BA39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.Copyright & License Notice.---------------------------..Copyright 1995-2013, Regents of the University of Minnesota..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at..http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or .implied. See the License for the specific language governing .permissions and limitations under the License...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2433
                                                                                                                                                                                                            Entropy (8bit):4.970951732667924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zOncdSF89bii1R5k3meBO80VP5sJls/6CR87VnnRCOEmxwj8A2gjvS:CngSFq2i1RC3me4/VP5sJS/jR8RnRCf+
                                                                                                                                                                                                            MD5:E2E3A28EE0EE25C9C4F6A8AE91896919
                                                                                                                                                                                                            SHA1:B1262F469D1643E2FB12A48F8F413982B8E10879
                                                                                                                                                                                                            SHA-256:66C0CA69F2D54638A68FAE49628EB3ADB03BEB8D3CAE4F2703A410F3E671A742
                                                                                                                                                                                                            SHA-512:C34298DD4727EA7CF29CE5439B9FC3C04CCA340940E6127382BA6443E45B44A8A8DA161AACB3175D65DD1C3A8E0D5BDD2E06FB51D1D9E351155328752B252034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CHOLMOD: a sparse CHOLesky MODification package, Copyright (c) 2005-2023..http://www.suitesparse.com.-----------------------------------------------.. CHOLMOD is a set of routines for factorizing sparse symmetric positive. definite matrices of the form A or AA', updating/downdating a sparse. Cholesky factorization, solving linear systems, updating/downdating. the solution to the triangular system Lx=b, and many other sparse matrix. functions for both symmetric and unsymmetric matrices. Its supernodal. Cholesky factorization relies on LAPACK and the Level-3 BLAS, and obtains. a substantial fraction of the peak performance of the BLAS. Both real and. complex matrices are supported. CHOLMOD is written in ANSI/ISO C, with both. C and MATLAB interfaces. This code works on Microsoft Windows and many. versions of Unix and Linux...CHOLMOD supports single precision sparse matrices (both real and complex), with.the introduction of the new CHOLMOD:Utility Module.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6446
                                                                                                                                                                                                            Entropy (8bit):4.845758416684373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Zy9Nu1vrP+xTxxSx7a0wgVWRXWbF1MnXGb58GyhsVruj/0VnFP7w6QUrYfvXxd:ZWMrP+xTxxSx7a0wgVWRXWx1oWb+GzsX
                                                                                                                                                                                                            MD5:777B89ADEA789C692BD7A1991E2133F7
                                                                                                                                                                                                            SHA1:983E92708AEF9610840565A9067D4A6AE5258942
                                                                                                                                                                                                            SHA-256:1BFBD0896CE5BA27D5ABF9172AE7F13C0A0623BC3121178D29028CD1EADDD97B
                                                                                                                                                                                                            SHA-512:4F67821CB26DE5EB44701ADAE9B1FAE92250B422984A4578A623FCB41DAAF93AFA28F90684AC9FA8664A43105C456B0D5C1F6D28B30159C01FCBB33CC8014FC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 20, 2024: version 3.3.2.. * minor updates to build system..Jan 10, 2024: version 3.3.1.. * minor updates to build system..Dec 30, 2023: version 3.3.0.. * major change to build system: by Markus M.tzel. * colamd_version: added to return version of COLAMD..Sept 18, 2023: version 3.2.1.. * cmake update: add "None" build type, from Antonio Rojas, for Arch Linux..Sept 8, 2023: version 3.2.0.. * cmake updates: SuiteSparse:: namespace by Markus Muetzel..June 16, 2023: version 3.0.4.. * cmake build system updates: update by Markus Muetzel..Jan 17, 2023: version 3.0.3.. * SuiteSparse_config: now v7.0.0..Dec 9, 2022: version 3.0.2.. * minor change to build system..Nov 12, 2022: version 3.0.0.. * using CMake build system. * integers: int (32-bit) and SuiteSparse_long (nominally 64-bit) replaced. with int32_t and int64_t...May 4, 2016: version 2.9.6.. * minor changes to Makefile..Apr 1, 2016: version 2.9.5.. * licensing simplified (no other change
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:RenderWare collision data (COL),
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1792
                                                                                                                                                                                                            Entropy (8bit):5.0192948342106405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:b0+S9OYrYJqrYJoMKvPgKe432sniL32s3Ctc13oY8Tdv:gxwYrYJqrYJQQKV3M3zxkTt
                                                                                                                                                                                                            MD5:93997DD55F2C98BE2351A1E84F528ECC
                                                                                                                                                                                                            SHA1:61DAFE4FCB720530D23B3ED2DF696B00C2397C27
                                                                                                                                                                                                            SHA-256:0E92B7BB3E216B8A4D1357B3D828043A4F758F762B2ABC30B3440CF78063F80F
                                                                                                                                                                                                            SHA-512:BB5FE3D61C907A3A972069ED6EB166EFE97EDB88FE56155C796A0A61D75F643DE7F797F6B25B5F43414E5DB7C57B498039B52457ADC7EBB0FAFF4A7D7C687D07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:COLAMD, Copyright 1998-2022, Timothy A. Davis. http://www.suitesparse.com.http://www.suitesparse.com..--------------------------------------------------------------------------------..COLAMD License: BSD 3-clause.. Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions are met:. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution.. * Neither the name of the organizations to which the authors are. affiliated, nor the names of its contributors may be used to endorse. or promote products derived from this software without specific prior. written permis
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:RenderWare collision data (COL),
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5483
                                                                                                                                                                                                            Entropy (8bit):4.788512178598551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:g7KkJKmdOcGHEqWCrlaKqWbRWwZ3VxTX18TX2fG/NhgdfB0NJg6v+bpAruCVS9j:gDYNXFWUanWtWwZ3VxTXGTX2f6uSJ1vA
                                                                                                                                                                                                            MD5:05D6553F58EBD8AE67A7047978857232
                                                                                                                                                                                                            SHA1:A59026681333A4765D5B3EFB21022731DB9236CD
                                                                                                                                                                                                            SHA-256:710E6A931F8CE30F8414030484953263C9BBDCAE3D15802F2764B74D2A4ADFF5
                                                                                                                                                                                                            SHA-512:59CAFCA80697A16125F5FA51F5B4BE451A45E7FC58FF9583DF50C3B8A11FC726FBB3002A93364687F9F9F87A2ED08EE1FE6F898DB88406FB7C8E24E3A4C866ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:COLAMD, Copyright 1998-2022, Timothy A. Davis. http://www.suitesparse.com.-------------------------------------------------------------------------------..SPDX-License-Identifier: BSD-3-clause..The COLAMD column approximate minimum degree ordering algorithm computes.a permutation vector P such that the LU factorization of A (:,P).tends to be sparser than that of A. The Cholesky factorization of.(A (:,P))'*(A (:,P)) will also tend to be sparser than that of A'*A..SYMAMD is a symmetric minimum degree ordering method based on COLAMD,.available as a MATLAB-callable function. It constructs a matrix M such.that M'*M has the same pattern as A, and then uses COLAMD to compute a column.ordering of M. Colamd and symamd tend to be faster and generate better.orderings than their MATLAB counterparts, colmmd and symmmd...To compile and install the colamd m-files and mexFunctions, just cd to.COLAMD/MATLAB and type colamd_install in the MATLAB command window..A short demo will run. Optionally, ty
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):893
                                                                                                                                                                                                            Entropy (8bit):4.9537034192133484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:FWw38P0yiXlAP/zr7yP6hkp4cNcGTymUhOkHMAgl/wTbVPAPI2C2QZS9bQH3c:su+0yiXk37ybtyPOkHOCTbV+lPnQH3c
                                                                                                                                                                                                            MD5:0E5191611FBA4AAC850756C5D598FF23
                                                                                                                                                                                                            SHA1:21951AFB2D8CB7F350C28DEE727D2009D222301C
                                                                                                                                                                                                            SHA-256:BB81587970B15230B20B99CAB086A59DDC83EE67D7B583B9D2643557A4E3DCC0
                                                                                                                                                                                                            SHA-512:FDF5FA691DF72588F2B2DE9A42B1E464CBC45F988F916867D4E3B251A3E13D3965AA4302B3830FAE50F520A2E801643152727E5EA1F18C71CD9CBA8FDD221546
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CXSparse: a Concise Sparse matrix package - Extended..Copyright (c) 2006, Timothy A. Davis..http://www.suitesparse.com..--------------------------------------------------------------------------------..CXSparse is free software; you can redistribute it and/or.modify it under the terms of the GNU Lesser General Public.License as published by the Free Software Foundation; either.version 2.1 of the License, or (at your option) any later version...CXSparse is distributed in the hope that it will be useful,.but WITHOUT ANY WARRANTY; without even the implied warranty of.MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.Lesser General Public License for more details...You should have received a copy of the GNU Lesser General Public.License along with this Module; if not, write to the Free Software.Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14135
                                                                                                                                                                                                            Entropy (8bit):4.7194752652163645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:TF+s1MZcWq7kWbFsnFTpyQz99BT4nOkKOZcFNZU1cAJHqhB4o:TFP1KcWq7kWbFsnFTpJ99BUOkfZJjJHg
                                                                                                                                                                                                            MD5:93BACDEDFC09B9DA90C13EE70496B5A1
                                                                                                                                                                                                            SHA1:4C8980889EF09EFD58403D8C3FB9CDDB694EED5E
                                                                                                                                                                                                            SHA-256:EDE066CF041EDE795E8075483EBBD9E160FB848798A3340CE9237B4D23B1A18F
                                                                                                                                                                                                            SHA-512:BDC3F24BD46CB40E7A14A087836511C4D2163D99CB760534E0C5372E38E6051F89339833367CCBE828C97593D2A7FBB497B95EF3B0DD8E29F4D32325968D6DFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 10, 2024: version 4.3.1.. * minor updates to build system..Dec 30, 2023: version 4.3.0.. * major change to build system: by Markus M.tzel. * cxsparse_version: added to return CXSparse version..Sept 18, 2023: version 4.2.1.. * cmake update: add "None" build type, from Antonio Rojas, for Arch Linux..Sept 8, 2023: version 4.2.0.. * cmake updates: SuiteSparse:: namespace by Markus Muetzel. * complex types: more changes for C++, from Markus Muetzel..June 16, 2023: version 4.0.4.. * cmake build system updates: update by Markus Muetzel. * complex type: changed to work better with C++; update from Markus. Muetzel..Jan 17, 2023: version 4.0.3.. * SuiteSparse_config: now v7.0.0..Dec 9, 2022: version 4.0.2.. * minor change to build system..Nov 12, 2022: version 4.0.0.. * using CMake build system. * integers: int (32-bit) and SuiteSparse_long (nominally 64-bit) replaced. with int32_t and int64_t. cs_long_t changed to int64_t.. * double _Co
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22968
                                                                                                                                                                                                            Entropy (8bit):4.618487014949519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:XHHwWQM1fB+4gALj0p6IPjf1+Az3ISUSf:XwWQWQJT1+Az3ISUSf
                                                                                                                                                                                                            MD5:172B7D2D9E266384AC9FB49333C00F87
                                                                                                                                                                                                            SHA1:10AA723DC034610E57242B5EDB6DB3F26C8AC7EF
                                                                                                                                                                                                            SHA-256:4C8D7763A51D82C2CF5076014B935EF2455C5830ADA715B3474C20EF9DB13554
                                                                                                                                                                                                            SHA-512:AC07019FACA60246456281337892E46BECE8E08E8E72D78DD9C7E347D2230CE9E89C0DF49CE47AE1FA2E452429B24BB91FD7E1DC89F7BBFFDDD3ECBF4C569076
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:CXSparse: a Concise eXtended Sparse Matrix Package.CXSparse, Copyright (c) 2006-2022, Timothy A. Davis. All Rights Reserved..SPDX-License-Identifier: LGPL-2.1+..Derived from CSparse. Conversion originally by David Bateman, Motorola,.and then modified by Tim Davis. ANSI C11 is required, with support for.the double complex data type..(if you use a C++ compiler, the C++ complex type is used instead)...CXSparse is a version of CSparse that operates on both real and complex.matrices, using either int32_t or int64_t integers...To install for use in MATLAB, simply type "cs_install" in the MATLAB Command.Window, while in the CXSparse/MATLAB directory. (NOTE: you may need to.run "mex -setup" first)...Refer to "Direct Methods for Sparse Linear Systems," Timothy A. Davis,.SIAM, Philadelphia, 2006. No detailed user guide is included in this.package; the user guide is the book itself...To compile the C-library (./Source) and C demo programs (./Demo) just type."make" in this directory, or impor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3640
                                                                                                                                                                                                            Entropy (8bit):4.689232192761011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3Ie0wfY48kvMy2bu059sRlWNXPWnIYRyd6u/:3I7wfYuEy2bu059sRlWFWzi6u/
                                                                                                                                                                                                            MD5:DABBB8FC940F88CFE4FDE254FAD9DD68
                                                                                                                                                                                                            SHA1:8361FFB55043850C80086542DFFC9AB73F96AE6E
                                                                                                                                                                                                            SHA-256:C66C35ABC0B65EA79744B30A83B87490E8304F76F4945C14DCD02D311163608F
                                                                                                                                                                                                            SHA-512:A918CE478E856E593F0B9390E9ECEBFECF34B2AA48C4764C5152B1E7346E5797156C24972394EDA4A14071D3ACBEA9DFCADDDD8346CE27287F80F264B623AD06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SuiteSparse_config, Copyright (c) 2012-2024, Timothy A. Davis..All Rights Reserved..SPDX-License-Identifier: BSD-3-clause..The version of SuiteSparse_config always matches the version of the SuiteSparse.meta-package. See the top-level SuiteSparse/ChangeLog for changes to this.package...--------------------------------------------------------------------------------..SuiteSparse_config contains configuration settings for all many of the software.packages that I develop or co-author. Note that older versions of some of.these packages do not require SuiteSparse_config...Files in SuiteSparse_config:.. CMakeLists.txt for compiling SuiteSparse_config. Makefile simple Makefile to control cmake (optional). README.txt this file. SuiteSparse_config.c SuiteSparse-wide utilities. SuiteSparse_config.h SuiteSparse-wide include file. (created from Config/SuiteSparse_config.h).. build/
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42528
                                                                                                                                                                                                            Entropy (8bit):5.199213980479733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lmqd1gwWFkWMKWKWMWJWqWuXkH0tGwRRc6q53PMB+sIWPUzSWNA1b2o2yrln:lmqd1gwWFkWMKWKWMWJWqWae0PRc6q5e
                                                                                                                                                                                                            MD5:ABA05A2DF94E2032B68CEA74165A1366
                                                                                                                                                                                                            SHA1:A9B8E13980D6E513B20D731263A39594FFC4219E
                                                                                                                                                                                                            SHA-256:0E71CEB976D591D3935FD6F05AFA5AC7AB767DA9A1DB03C8CD5A4389FF9D4647
                                                                                                                                                                                                            SHA-512:AB140AC1970A1130E6BD5902420CBD9CEC4B425F6F3CA5E478655E5C1F0AB12DFC050D4DF1D15ABDDB3349EB050454EADE2304C99CDCA50FAF21231DE33ED96B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:-----------------------------------------------------------------------------.SuiteSparse: A Suite of Sparse matrix packages at http://suitesparse.com.-----------------------------------------------------------------------------..Jan 20, 2024, SuiteSparse VERSION 7.6.0..SuiteSparse is a set of sparse-matrix-related packages written or co-authored.by Tim Davis, available at https://github.com/DrTimothyAldenDavis/SuiteSparse ...Primary author of SuiteSparse (codes and algorithms, excl. METIS): Tim Davis..Code co-authors, in alphabetical order (not including METIS or LAGraph):. Patrick Amestoy, Mohsen Aznaveh, David Bateman, Jinhao Chen, Yanqing Chen,. Iain Duff, Joe Eaton, Les Foster, William Hager, Raye Kimmerer, Scott. Kolodziej, Chris Lourenco, Stefan Larimore, Lorena Mejia Domenzain, Erick. Moreno-Centeno, Markus M.tzel, Corey Nolel, Ekanathan Palamadai,. Sivasankaran Rajamanickam, Sanjay Ranka, Wissam Sid-Lakhdar, and. Nuri Yeralan...LAGraph has been developed by
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54791
                                                                                                                                                                                                            Entropy (8bit):4.851195648788607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XNOt4wNO8NOV1BYfNOq+QLtQasNOP9eR9eG9epa9etn:XNZwNxN+1BYfNv+CiasNu9G9h9Ma9qn
                                                                                                                                                                                                            MD5:928C37B0D42AE82CBC723AB396DF49F1
                                                                                                                                                                                                            SHA1:5D39ADC6397DB6C464AC481A0A8ADA3A234666E6
                                                                                                                                                                                                            SHA-256:8A1A423E01F2C27E0B6E182236962CF42A28A4048C4EC4F7F40DC5CF0424B8D3
                                                                                                                                                                                                            SHA-512:7504B04E11B23995D2543F81F729CBC5B306109451F0B0EBAD6856B14243E3626BAF069B222D4A2CE21F7733EF76A7846592F29BCE398D6C2536AA46E4390470
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This file lists all licenses for all packages in SuiteSparse, for your.convenience. Each package has its own separate license, which can be.found in the lists below...==> SPEX/License/license.txt <==.. SPEX: a Sparse Left-looking Integer-Preserving LU Factorization.. Copyright (c) 2019-2023, Christopher Lourenco, JinHao Chen, Erick Moreno-. Centeno, and Timothy A. Davis... Available at:.. https://github.com/clouren/SPEX. http://suitesparse.com.. Contact Chris Lourenco, chrisjlourenco@gmail.com, or Tim Davis. (timdavis@aldenmath.com or DrTimothyAldenDavis@gmail.com) for a commercial. license... --------------------------------------------------------------------------------.. SPEX is free software; you can redistribute it and/or modify. it under the terms of either:.. * the GNU Lesser General Public License as published by the Free. Software Foundation; either version 3 of the License, or (at your. option) any later version
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36411
                                                                                                                                                                                                            Entropy (8bit):4.87297448558362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EZMNeqc88mKdXre/P7G3TzZcXJ3l0BCvTuOhL5WJ7ay0PsuTtEB0A0UJi/N6Bse:YkXOC6OPWUPjj6Bse
                                                                                                                                                                                                            MD5:E90084A2277E2862233005DED90492B1
                                                                                                                                                                                                            SHA1:4C177677E7FE92D82C88084EB06CD922EDE594A1
                                                                                                                                                                                                            SHA-256:266312B799DA9E3D0339DAD0D3E7E175E056A59BF216EAED759127076D9627A9
                                                                                                                                                                                                            SHA-512:F46901D19FB67D90EBE4AAC660AC892037904D41CF2AB6A299EA15D7F7C66F375C24C035D077CEA908FFC77ECBB3C17E3D2861FA722E3F8A6FBF6BA42B5FDE74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Jan 20, 2024: version 7.6.0.. * CHOLMOD 5.2.0: bug fix (restore ABI compatibility with 5.0.x, i.e., 5.2.0. is ABI incompatible to 5.1.x). * SuiteSparse_config 7.6.0, Mongoose 3.3.2, COLAMD 3.3.2, CCOLAMD 3.3.2:. port Makefile to Windows. * SPQR 4.3.2: remove unused parameters. * LAGraph 1.1.2, CSparse 4.3.1, ParU 0.1.2, GraphBLAS 9.0.1:. minor updates to build system. * Example 1.6.2, UMFPACK 6.3.2, KLU 2.3.2, SuiteSparse_Mongoose 3.3.2,. SPEX 2.3.2: revise version numbers of dependent packages. * AMD, BTF, CAMD, CXSparse, LDL, RBio: unchanged. * Package versions in this release:. SuiteSparse_config 7.6.0. AMD 3.3.1. BTF 2.3.1. CAMD 3.3.1. CCOLAMD 3.3.2. CHOLMOD 5.2.0. COLAMD 3.3.2. CSparse 4.3.1. CXSparse 4.3.1. Example 1.6.2. GraphBLAS 9.0.1. KLU 2.3.2. LDL 3.3.1. LAGraph 1.1.2. SuiteSparse_Mongoose 3.3.2. ParU 0.1.2.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5403
                                                                                                                                                                                                            Entropy (8bit):4.283124692775589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:q27KhaEVaeJWMoBjOuWtF3wd1eDVRkZQ0tha:q27KhDVauWMopOuWtFAd1eDVRkqV
                                                                                                                                                                                                            MD5:E4E486AEE6A99CB21909BB6DE32DB68D
                                                                                                                                                                                                            SHA1:57DDCD59F3F74CAF1DA8B32F4A423C873CC02E9D
                                                                                                                                                                                                            SHA-256:9FDB4BC8B80878C4ABFC410ABEEA3AB0F1BA64A3DE192BC6CA365D0254641310
                                                                                                                                                                                                            SHA-512:D372E018E29DEE1B8371BE55164FBA51E91B59599A6FCD22F0905F0B90D809E6BAE3565B3626FA18EC7F791B8E29A2A8CD73E1CD06C73B3E47E131E9BCD40EB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'sparseModels.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(grDevices) # for R_DEFAULT_PACKAGES=NULL.library(stats) # ditto.library(utils) # ditto...###################################################.### code chunk number 2: ex1.###################################################. (ff <- factor(strsplit("statistics_is_a_task", "")[[1]], levels=c("_",letters))). factor(ff) # drops the levels that do not occur. f1 <- ff[, drop=TRUE] # the same, more transparently...###################################################.### code chunk number 3: ex1.2.###################################################. levels(f1)[match(c("c","k"), levels(f1))] <- "ck". library(Matrix).. Matrix(contrasts(f1)) # "treatment" contrasts by default -- level "_" = baseline.. Matrix(contrasts(C(f1, sum))). Matrix(contrasts(C(f1, helmert)), spar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1635
                                                                                                                                                                                                            Entropy (8bit):3.479290585122019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JF9vaFF3iEIxuRDX7EHzgDGLQXRjLmS4ARct2GbLcVzha:L9I3iEIxuRDXEgDciRPmS452G/ctha
                                                                                                                                                                                                            MD5:3F45BDB5515081392D14B87F4770CB2B
                                                                                                                                                                                                            SHA1:1C0CBF470BC1E4BA4F030470DE51D56C3877DFB7
                                                                                                                                                                                                            SHA-256:A2EAA188F13B8B134BD0E927A575BF4583A21BEAB6E6CA8511245A3051418E9C
                                                                                                                                                                                                            SHA-512:F44A6F1D6B6962ABC147FAC5D3C7BA28F03F78049C2DC141C82F97E32B6448C6434CF25FBD35E92ACEDA2C9A9683673C45C38DBC68B2D74B7FA16B93EA365369
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Design-issues.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(utils) # for R_DEFAULT_PACKAGES=NULL.library(Matrix)...###################################################.### code chunk number 2: dgC-ex.###################################################.getClass("dgCMatrix")...###################################################.### code chunk number 3: dgC-ex.###################################################.getClass("ntTMatrix")...###################################################.### code chunk number 4: diag-class.###################################################.(D4 <- Diagonal(4, 10*(1:4))).str(D4).diag(D4)...###################################################.### code chunk number 5: diag-2.###################################################.diag(D4) <- diag(D4) + 1:4.D4...##############################################
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81408
                                                                                                                                                                                                            Entropy (8bit):7.977590720836126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Xtw248H9OJ6tznXvhoph/mhGd2LZgpK5rLfUf4oMkSPAlyZ:X82kAn+7ehy0MKJE3SIwZ
                                                                                                                                                                                                            MD5:EE5A904A88014D2F0D4CA558C590CEEC
                                                                                                                                                                                                            SHA1:7CC4221B623412479E7DC703A368A7752F0D1095
                                                                                                                                                                                                            SHA-256:EA5828923823E085AF752A553496D79E0D4D7D198DB6A841AAF31B078CCC95C8
                                                                                                                                                                                                            SHA-512:26B03AE31753FCFA92030626CD5631EFA9CFF71C42AEBC5F869EF9A4EE4C5842DB4DBB02E7F63F316EE1C59A76BDC1C01FEEC0DC72D1155674FDD6A5345046EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 5032 /Filter /FlateDecode /N 97 /First 816 >>.stream.x..\[s.8.~?..o;SS..;.5.:.....%q...E.m..RF.'....k..H..)'...l.$....u...H..I.e.I.f..f..Yf..O+..OS./.5....._.q.........T..fBr.3L.K.L8c...LQ.1..Ca&3.1..J-^.L)..2S..%.t*....F.2.,.LX.3.2d.I.;f..3.2..P...a.......:.'..$.!5..u...t..Y.......I.:.5..g.a.....z.1.Jg..n|Q.N..+....)...J.".i4.@....A.!2..hh.RP...M.fiA.Mdu)..tM..f%S..5+.!.5+....U.w...).<.....p..1..U..A..W.5k.z..l.)F<2D.b.q)*D..#d.^+.....@0n.........".^....E..~...Z.,j..8.{.I'X...2.0"...9.9. )x....A..p2...H0.7...q#...5;.J2...h...4..Aa......T...4.....t._....P.n8 05`...R+....+K....j...........OwF..l.....i..%.....d<...).|<..fW9K..y....A_.../..C....{..7.s.....O?#g......2g?....P.....\......r....Y~.......u...5._..~....N.....Q.....f.ng..b4..Y..T.8....g>Z.*...INw...f..%.J.j.FKB.@.@IH.].."....0.V%Y......JiU..M...yP\..G..x.;...b..,......hI..|1......p.zH.....i.D....!z..#6?}Z.\s...0_..}......N...{O$K...r......u.....I.$t)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2560
                                                                                                                                                                                                            Entropy (8bit):3.384516708474025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:J/9vaFKKPqURC8qbzySjOeqR/Vzte3XqycuEBHrLx6mP2Vzha:99XoqURC8CjOrtaaxBHrLx/P2tha
                                                                                                                                                                                                            MD5:3F87D045A10E0AFC85A3385BAB8F215B
                                                                                                                                                                                                            SHA1:A435DA0FC1FF56705A11D4CB4A48DB8F895A297C
                                                                                                                                                                                                            SHA-256:9F15E6C0FC5FE6C35683BC43983EEE3E20F3CE9C332B3BE94A5B4008B822621E
                                                                                                                                                                                                            SHA-512:1AF5C51E9433E0A585107F99F8CBB466F171601F8E7EE6ED3EA8D8C56EF093F9741B68361433987BD5856B28E26B33D09103CCB6D20A4D304C8C11A76F799BC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Intro2Matrix.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(utils) # for R_DEFAULT_PACKAGES=NULL...###################################################.### code chunk number 2: ex1.###################################################.library(Matrix)..M <- Matrix(10 + 1:28, 4, 7).M.tM <- t(M)...###################################################.### code chunk number 3: ex2.###################################################.(M2 <- cbind(-1, M)).M[2, 1].M[4, ]...###################################################.### code chunk number 4: set0.###################################################.M2[, c(2,4:6)] <- 0.M2[2, ] <- 0.M2 <- rbind(0, M2, 0).M2[1:2,2] <- M2[3,4:5] <- NA...###################################################.### code chunk number 5: asSparse.###################################################.sM <- as(M2, "spa
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9139
                                                                                                                                                                                                            Entropy (8bit):5.103806499461287
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:HESsTzFv/Tu+SFxI2afiRv5DNL5zMNCjZlPtZ3vYWoxhxik:kSkzRS7fafiRRpL9FVHfwzik
                                                                                                                                                                                                            MD5:F6C9E4986022F1DB4C085B8429D06FCA
                                                                                                                                                                                                            SHA1:BD527167628C5DBFE124AFCD049F0C4B34455CDA
                                                                                                                                                                                                            SHA-256:9B6022DF1BE6B0E9C025DE9FA076A41C5473ACDBBF839FC6381C78BC96DF1D09
                                                                                                                                                                                                            SHA-512:772F500F5E1589B563BDBD31F80FFB1A78596B8443A511B1EC4162551724BFC879EECCEABF8A2C51B5114ADA630027152BF56576C067789B1212FB6A8BDF8CFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.\usepackage{myVignette}.\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.%%\VignetteIndexEntry{Comparisons of Least Squares calculation speeds}.%%\VignetteDepends{Matrix,datasets,stats,utils}.\begin{document}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,width=5,height=3,strip.white=true,keep.source=TRUE}.\setkeys{Gin}{width=\textwidth}.\title{Comparing Least Squares Calculations}.\author{Douglas Bates\\R Development Core Team\\\email{Douglas.Bates@R-project.org}}.\date{\today}.\maketitle.\begin{abstract}. Many statistics methods require one or more least squares problems. to be solved. There are several ways to perform this calculation,. using objects from the base R system and using objects in the. classes defined in the \code{Matrix} package... We compare the speed of some of these methods on a very small. example and on a example for which the model matrix is large and. sparse..\end{abstract}.<<preliminaries, echo=FALSE>>=.options(width=7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8678
                                                                                                                                                                                                            Entropy (8bit):5.0136225252329
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OPLDmE5P6b9RJzP4bUbCJpFDiknwHKqXFRM/bk3t:OzDmEMbri0oFWknSK4FRjt
                                                                                                                                                                                                            MD5:2BD2896847FB11EAF102158B8696C884
                                                                                                                                                                                                            SHA1:FF0CA5D40B2D1B5B9F60AE7C8F7064E396435925
                                                                                                                                                                                                            SHA-256:4564EFC887E2E966564989768BEF48E101FA583FB9EA1027A760AAC85F222587
                                                                                                                                                                                                            SHA-512:CEC3A33681D1668698FEF41152BA4C9DB998022583A7AD16BCA2A9FFC0D3779715E106C429AC7C48B4AFF89507540AE1BA441B2694D1E74599D42FE91782CB6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.%.\usepackage{myVignette}.\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.\newcommand{\noFootnote}[1]{{\small (\textit{#1})}}.\newcommand{\myOp}[1]{{$\left\langle\ensuremath{#1}\right\rangle$}}.%% vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv.%%\VignetteIndexEntry{Design Issues in Matrix package Development}.%%\VignetteDepends{Matrix,utils}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,width=5,height=3,strip.white=true,keep.source=TRUE}.%........ ^^^^^^^^^^^^^^^^.\title{Design Issues in Matrix package Development}.\author{Martin Maechler and Douglas Bates\\R Core Development Team. \\\email{maechler@stat.math.ethz.ch}, \email{bates@r-project.org}}.\date{Spring 2008; Aug~2022 ({\tiny typeset on \tiny\today})}.%.\begin{document}.\maketitle.\begin{abstract}.This is a (\textbf{currently very incomplete}) write-up of the many smaller and.larger design decisions we have made in organizing functionalities in the.Matrix package...Classes:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3989
                                                                                                                                                                                                            Entropy (8bit):5.0251248538442015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ETu84bOXoGruTu5tsu0dNPeuy7eenvuHSRBButAGB:klwOPZ2pGIev5PHI
                                                                                                                                                                                                            MD5:1B34803B1EEE621D093143D0AD9D11A7
                                                                                                                                                                                                            SHA1:6774EDB587327C7CF164B6F6C995E1BA46D9C522
                                                                                                                                                                                                            SHA-256:768806A652D71D444C72F7BCE5C605F5B823F4F559724B93D6939D23B8ECD6B1
                                                                                                                                                                                                            SHA-512:A338DD8D616FD3079D00DAC87DCA562A98A877E547CCBB1A2D85EC5CB8C50D76F7C685210FD990AEC2F6188619A13452D7FEAB2C705FDAFBBE409D4D5A016803
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Vignettes and other documentation</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="/doc/html/R.css" />..</head><body><div class="container">..<h1> Vignettes and other documentation..<img class="toplogo" src="/doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="/doc/html/index.html"><img class="arrow" src="/doc/html/up.jpg" alt="[Top]" /></a>..</div>..<h2>Vignettes from package 'Matrix'</h2>..<table style="width: 100%;">..<col style="width: 22%;" />..<col style="width: 2%;" />..<col style="width: 50%;" />..<col style="width: 8%;" />..<col style="width: 8%;" />..<col style="width: 8%;" />..<tr><td style="text-align: right; vertical-align: top;"><a href="../../../library/Matrix/doc/Comparisons.pdf">Matrix::Comparisons</a></td>..<td></
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):103339
                                                                                                                                                                                                            Entropy (8bit):7.976076686043857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:jdBXjHLIitO+UmADpMtrTEb6CfNcd9JMCa3QExi:jrvIitOdmgpQrTQmd9JR0Y
                                                                                                                                                                                                            MD5:77BDC7D031966D3E6F8642C9783C7543
                                                                                                                                                                                                            SHA1:D9D5D1869AAC65A7B9BACD8EA0A95908E560E98D
                                                                                                                                                                                                            SHA-256:B56136E30907256A153556479D6559ECEB668E60F3619E381D2DD37414454277
                                                                                                                                                                                                            SHA-512:A2B80163C522127A3BB48FDB590ADC49C1E67D9C6B21E0A5CC5917F787113918E5E6FA9F251DB36FB99AC7DF0CE4F21BD9188827FE45C224304B761DF8A1E415
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 4879 /Filter /FlateDecode /N 99 /First 837 >>.stream.x..\Ys.8.~._....).........;qd'....E.-..G.3......^ e...-..H.8..nt7...D<..D".E2.DD*..G:R.D&.E62.EpK)...Q!......P....F....#.....fp.#N8.s..6..A.VCa..&Y.X$...<.V...H..#.BZ(.T...Pi...{.....4..p.i)).$..B.,2T..xd...E..~r..1..R....B.".DA.`........NQJ..p.A...&.[.8..........2P<..CY.....`X..Hh.....t.r...b.3..HO9.%B.r......D......5.....:.......(.Y@i..r.Z..A...f!......!3."&R....X.....,..HA..............P.".\C..[..u!...P0. .U....fM.$.f...V(..F."..^1P.....5.j.a.[.9....3..P...........,..".....,..R....-.A!.......J...l..."45.,...|Kc.:....B.!...$R.##.....[..'..j...1...F.d.9N..y.o.+.lo.F_!.>.M.....=>..$..$.?..".=^.`.2g?. ....-n.7o\....d..~..r.......I....5....PI./......r....,......h.u/..5d.K~..X^.\...;Y.......r..O..t5^N.R ....2...~O...l...L.#.^..SP2.)4..%3...&...3....?..|...H.3./R.T.....4..CJXF...j:.Z<@1......"_..%....&...r..c.{P..p..b|..PC|...]I...o.T{U..@,,W)(YW....UY]. .q'Y.%.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):77816
                                                                                                                                                                                                            Entropy (8bit):7.981706361064923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:2ARRbnKPIcRLQvaku6xQ7mX8UEoZSRVvfo4vAXs:2mKLLyak/fZpems
                                                                                                                                                                                                            MD5:B6E3CE242AA2D0A04937DC53CCD47131
                                                                                                                                                                                                            SHA1:E99EC9EBAA4E8C9544BF63F5DA107ABB66445A56
                                                                                                                                                                                                            SHA-256:D993FB7F099BF76B660F939FFC2F718CF7297EC3DF87CA220F1053F3EB2F1C93
                                                                                                                                                                                                            SHA-512:7AB159C1F6ED014B5AC896DD6C99B69240AFAC13754777645915991E1649477ECB076129303615FB798C28040ACB0ABB630FBE57D6A3C5D680E64A3828F6262B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 4081 /Filter /FlateDecode /N 67 /First 546 >>.stream.x..[Ys.8.~._....VD....R.;N....8.Jm).mq"K..N.y....H..%QN.... nt....'...XL$...E.I.&J1..M..?.IB...F.*...K.?..X..]h.?.0....(xk.L.4......J.....08.........$\.)%|K"c.@c".D......c.b........)s!..D...h..sNb..CQ...I.L..%F.`B.c4....... ....L4N...h..,...`MT%P.D...<!.5L...$T@.0....e`Li .hh....H.s..&.(.dB.Aj.........E..PH`\...%.N..,..j@.@)..z..t..X...eAU(......0....0S<FbAB.N.+......a..`....;.N.b8..C......^...Q..g.O...;......i6Ks...~3.IO..D..*..9....~..{0.t~C.=........<..J.......)y....\R....b...B./e=ls2.H/.......X..P.2..m...O....,...Q....9!G.y^.EvW.......9...W:*l..Y1M1.W.7...@..e.....X..._.^...K...".H%=f.y..HWK:.IU...t.Ub...m..w....s4...0..;^@..gi>._.`(..p.%%....yZ@...C.W..\~..>..z.Ba...3:.B.58]....)#.~..KH]~...0.5.4a.@HH..S\..%....p. n<..R.z..~.N..)U.R.jE)...1...1....x.W..<#_...6.........o.l..G.y..G....t.XI5.R,..g.w.NJG.$...<....jrZ2."..a.h.h....wc.:...6.......(...f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                            Entropy (8bit):3.2766949520058053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RGX0D+CL2KCGKamGqe3MD1A/NRxdgwQCIM7e5K7MQJ0JQMvvv:79hCvGqoA1AFRT9IPK7MvZf
                                                                                                                                                                                                            MD5:1A59A7D3257A30349A5E10285EA05A69
                                                                                                                                                                                                            SHA1:BE63466D4AA7BBD5498737E5B39B1D6DFB939C89
                                                                                                                                                                                                            SHA-256:ED1DF4807F9C8625FF5BDA550E3FE7AA347BCA91EE9832D179753DE88385E212
                                                                                                                                                                                                            SHA-512:1E98D18E5EB2D33AE841E7B77A9214F75907A3762735D0073FF1015B6251E70EC328A163CA22FC22993897B60A1D6FFD9777E5155E4D792A0EEEA0AB920C9F2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Introduction.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75)...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71518
                                                                                                                                                                                                            Entropy (8bit):7.98265049644104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:oQ8N33K3VeskOUS8u8XJVyIab5OzfKz3ibtjJQYV:nMKV5kOU59XJ45b5OTKz3iJFHV
                                                                                                                                                                                                            MD5:B82BC189BFA9EDDE04825B03DECE9C59
                                                                                                                                                                                                            SHA1:708A2E2090C7F5CF093796C17C6BDA3146BA4DE9
                                                                                                                                                                                                            SHA-256:F002B095815FED1DDAE18CFF3F0A9E2D7DB348A27DB50E4A1FDA28E3E6834C14
                                                                                                                                                                                                            SHA-512:23EB95CDEADDC041A00A5F689064DB3820C9A340C79F1DD88D2B976E08DDBC2298E7FED555101D6682AE7F4723480C49525994796E3448E55F006152A0D41EE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 4346 /Filter /FlateDecode /N 84 /First 699 >>.stream.x..\is.F......6.......k%./)...v..h...H.CR...~_....)[NJ.......7.o.Zd,...6S..<..:3.v2..Q,s.....g(.Y.Px!...E.q#...N.L.i2.3...&...=....\&..K....`.b.g....x9S.B..4Ce.Js..:..Dj..a3.!G..H...F{(.2.....j#3).=.K..K4QeNB..3......m...I..)..3...r.w.e.g.;|.d..2..L@S\s....z.Q.B..U.(..3.)..1..y.p....4....Z0......T.iH...iMF......^.d...!YX.BC.p^e..%.4C....^.R.....+0(..l...A.4.+.P....Fy...]!Y...B.f.d-.......dm`...k.....P....4$... @mn,<...`.n..;H6..s.l.!o..n.[...d+...?f.~9...f.x.@>..>.....p<.~.....,{.G....fU...e.?>/..tZ6...)zC(s..G<.A.......P....j<...O&.*{2...wO.#.PLr...\......w]..y58).d..gW..dO&....,..s<9......q.....Y.y{......t6=..?............Y.y2.].tU.`g|;.....!*....'.C'..N.k.D......3zQU.y<.x..SQ...Fg...G.r..]..'......G....E.~O.N.h(wTN..3.A:<.<.;......<.....d|v\. .8|..V......w...$.L........w....z.I9..@{...u... Z8.[..:.........v.a...{~.(/..S.1S2D....g.Z.,.}.....%::NG_.h;.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131233
                                                                                                                                                                                                            Entropy (8bit):7.984927532785883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:hpoAj5XPcoxzTVNGktaDG1j0arreb7jY4+F1Q:hpoALzVaD6jXGJMe
                                                                                                                                                                                                            MD5:C612BFBC57C0A4E6744A0B0B953F69AE
                                                                                                                                                                                                            SHA1:EA6E02D916449AAEB2640472762A522F78C60C0E
                                                                                                                                                                                                            SHA-256:C7AE97D110A1959C0DFE5DEDF28B44BF0C74CF71890EF78FD879A350537BC204
                                                                                                                                                                                                            SHA-512:824793A7E89B56CC4EF15E5C9A2720E57FFB74B1321297F12FCAA5F5900F663D07CA2D1E8B52EB1B5A7D7EFA4A41103D03AABB670EE8E88224B68D2F1D25BBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 3936 /Filter /FlateDecode /N 74 /First 614 >>.stream.x..[ms.8..~.B.n....%{.j.........\.a..dn'3..g.._.OK../3..ppP.eKn.Z..[....L....b..).c..T.bRi.2&.5L...w..)'<....5.N..d|...!..1c,z..d...Y.Mf.*|....i.$.D.....Li.4.S..T.3..3.y.~.g^.G.6.....3,5.c,,..2.X..3.N3zoX&,.lY&S...L..g.G#...Qa..C.0P.........?..$g........E.c\.D..|N2...'AJ.4...>.)...H..'0tE...(+.j$r..H....$&.d..hJ....em2H...C...:.(.(..e.....B.((..2...$....(...!.....1....M?...........6.e....p0"..}yP..P...?.?.....3h.`'......'.t1g...w..}@.M1.....H.....hq.3.z.........y..G.b..`?..z}xS\.....f......"g?<.I.e P........B..jG...O.3...d...\.P.K......*..O..{.\..Lr.{..=.\...d9...M.P.D......".<....J...-n....2E.....t.q.&.4.Mu..x..ml...S.\%..|Q.m...i...b^.s.a......xo.....;.....".D.j6N...f9A'..>.. t9...d.. ._>..K.g....nr.c..m......c.9.q.N.........T\).r.Jl..........Wy.....<}..h...&+..2.,...2..n.....xI..:}.G-.".6t8..`..rE.:.U.......DN.G....k....>3.'#lY..P.....&'.-.R.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8028
                                                                                                                                                                                                            Entropy (8bit):4.725093447972902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xKL0wPwBbmB6/HTVlbB5yZbl4ejP9RdE7XXbBnk:x60rwKplbB5yZbl4e7u7XXbBnk
                                                                                                                                                                                                            MD5:C39A26DFE7CCAAFD044E88468155B153
                                                                                                                                                                                                            SHA1:F322FCE0294070C10F29A2E62A13B68813840CE8
                                                                                                                                                                                                            SHA-256:947C93E5D5331590EE84F585DB4E9F773B300FDBD29C4426DEBF8EDEF9C7D51E
                                                                                                                                                                                                            SHA-512:45C3480490DC53C4D94EBD54C4B6CAE12BDD8F9EB2483A71EE0E12EC586DE0EFD4D891E04483B7EA4502F3AC16EDAB92C96A55509540A34083DFEC9824287E11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.\usepackage{myVignette}.\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.%%\VignetteIndexEntry{Introduction to the Matrix Package}.%%\VignetteDepends{Matrix}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,width=5,height=3,strip.white=true,keep.source=TRUE}.\title{Introduction to the Matrix package --- as of Feb.~2005\footnote{. There's an unfinished ``2nd Introduction to the Matrix package''. which contains partly newer information, but is not at all self-contained.. Eventually that will replace this one.}}.\author{Douglas Bates\\R Core Development Group\\\email{bates@r-project.org}}.\date{\today}.\begin{document}.\maketitle.\begin{abstract}. Linear algebra is at the core of many areas of statistical computing. and from its inception the \Slang{} has supported numerical linear. algebra via a matrix data type and several functions and operators,. such as \code{\%*\%}, \code{qr}, \code{chol}, and \code{solve}.. However, these data types an
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5225
                                                                                                                                                                                                            Entropy (8bit):4.189872650910522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:4K/TuaqE4JG5YW1/5U+5sthmS3vYWCx5AxU:4K/TuaXu3vYWCx5AxU
                                                                                                                                                                                                            MD5:D1092F2DE709B554FB06B516EE00A885
                                                                                                                                                                                                            SHA1:A0230808EDCF63F2B7234E00F6CAD34094B33A57
                                                                                                                                                                                                            SHA-256:9A64775DF6CFBCC5013C391F3DAC8AC4470F659F97EF05D323DFCCBD6E9CC8CD
                                                                                                                                                                                                            SHA-512:C962DC4AB39F7AEBCE794E84ED8DADAE60376431E5D6816293236CBD1F171B8C22C68E5579542238B46927EB5948019FB084791993BEE92B14FB956DB4013541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Comparisons.Rnw'..###################################################.### code chunk number 1: preliminaries.###################################################.options(width=75).library(stats) # for R_DEFAULT_PACKAGES=NULL.library(utils) # ditto...###################################################.### code chunk number 2: modelMatrix.###################################################.data(Formaldehyde, package = "datasets").str(Formaldehyde).(m <- cbind(1, Formaldehyde$carb)).(yo <- Formaldehyde$optden)...###################################################.### code chunk number 3: naiveCalc.###################################################.solve(t(m) %*% m) %*% t(m) %*% yo...###################################################.### code chunk number 4: timedNaive.###################################################.system.time(solve(t(m) %*% m) %*% t(m) %*% yo)...###################################################.### code chunk number 5: catNaive.###
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18830
                                                                                                                                                                                                            Entropy (8bit):4.910141822134755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:iSNp3gFlJN3BIGIML0qq33oyHZS5SUP838EUbSRSbBbRCb:3oFVRIGI80qooqZ4SUZEUbDNo
                                                                                                                                                                                                            MD5:448278DAB638A78DF6EB59270772CBE2
                                                                                                                                                                                                            SHA1:23728B55DCEF2A0C65DF81C3E9BF4CC839862374
                                                                                                                                                                                                            SHA-256:2B2A6A11BA4A86531FB3ACCF0C1E7D7C94F5D5ECB55396D26716FBA5F09DBD6E
                                                                                                                                                                                                            SHA-512:0DC90461D7E297185A6C25546CB27D58132EB21A7D6F56275CD1499DF54115F9490ACB0C8E11767A7DDC69E5EB5485891256C04FBC1BC28A1142ADD0091B9F60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.%.\usepackage{myVignette}.\usepackage{fullpage}% save trees ;-).\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.\newcommand{\noFootnote}[1]{{\small (\textit{#1})}}.\newcommand{\myOp}[1]{{$\left\langle\ensuremath{#1}\right\rangle$}}.%.%%\VignetteIndexEntry{2nd Introduction to the Matrix Package}.%%\VignetteDepends{Matrix,utils}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,width=7,height=4,strip.white=true,keep.source=TRUE}.%........ ^^^^^^^^^^^^^^^^.\title{2nd Introduction to the Matrix package}.\author{Martin Maechler and Douglas Bates\\ R Core Development Team. \\\email{maechler@stat.math.ethz.ch}, \email{bates@r-project.org}}.\date{September 2006 ({\tiny typeset on \tiny\today})}.%.\begin{document}.\maketitle.\begin{abstract}.% \emph{\Large Why should you want to work with this package and what.% does it do for you?}.. Linear algebra is at the core of many areas of statistical computing and. from its inception the \Slang{} has suppo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11100
                                                                                                                                                                                                            Entropy (8bit):5.15654661495228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DH3Vh4fkn7ZeI4zI0aWVqyGFJnsBuoc+ZMoP94UPT5NHuGhi6QHc5Q4tdFACWr+t:DH3Qsdz4z5JGUu7pojT/06QH2ZlWr+9r
                                                                                                                                                                                                            MD5:813E0C8CC7A5F7ECFF43E5882270A431
                                                                                                                                                                                                            SHA1:76340EBD5C9E4CF7098C0AE90B8BFDC170B90F0B
                                                                                                                                                                                                            SHA-256:A87ABE896B30AD6CD6BCCE5768DE1A35BD49E3BF6A32520DFB95B221329A9250
                                                                                                                                                                                                            SHA-512:9E8098E5EF98B4C77414B9FD96306480298BAA919D05FD085CCFE9800DE98EC8DB81938D907F11DFD6693A92B784E731B19E8729C49229938E56F0B02556A8B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.%.\usepackage{fullpage}.\usepackage{myVignette}.\usepackage[authoryear,round]{natbib}.\bibliographystyle{plainnat}.\newcommand{\noFootnote}[1]{{\small (\textit{#1})}}.\newcommand{\myOp}[1]{{$\left\langle\ensuremath{#1}\right\rangle$}}.%%\VignetteIndexEntry{Sparse Model Matrices}.%%\VignetteDepends{Matrix,MASS,datasets,grDevices,stats,utils}.\title{Sparse Model Matrices}.\author{Martin Maechler\\ R Core Development Team. \\\email{maechler@R-project.org}}.\date{July 2007, 2008 ({\tiny typeset on \tiny\today})}.%.\begin{document}.\maketitle.\SweaveOpts{user=R, keep.source=TRUE}.\SweaveOpts{eps=FALSE, pdf=TRUE, width=8, height=5.5, strip.white=true}.\setkeys{Gin}{width=\textwidth}..% \begin{abstract}.% ............................ FIXME.% \end{abstract}..%% Note: These are explained in '?RweaveLatex' :.<<preliminaries, echo=FALSE>>=.options(width=75).library(grDevices) # for R_DEFAULT_PACKAGES=NULL.library(stats) # ditto.library(utils) # ditto.@.\section
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3043
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1672
                                                                                                                                                                                                            Entropy (8bit):7.837194020125053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XaiwunzhrlT1coj9kfYjUNoH28y9igpCT:qoz1l+omkH28y9doT
                                                                                                                                                                                                            MD5:DCD11F6947F910F743254824E930B2C7
                                                                                                                                                                                                            SHA1:9E6091203809AAFA706D9CDB2AA848D1F343D9CF
                                                                                                                                                                                                            SHA-256:2B0BCC6D941F00AEFD4255DC94AAD3D5CECA2E623A5C9EDBCE6EACD81AB32BC0
                                                                                                                                                                                                            SHA-512:70D9492A15B4E725656A0F8BD14EEA283ED9AC19C7758BD6DDAC9ECE12DEED465482246F72752C65D32A3E670DF119A569CD21259B08E69B1B0A8B2E0928CA82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............kX.i....:P.I$.9).P..R...%+l$eqQ....E(.......j...)..PH'9....r...._.w...~.u.z...}.......;.9...@Y.....2~S....sG_...7EZ..(.x...._..m............l...k.AcQod.....E.H..CNH..!g.-j8rA...8...@.&2A..5.D.H..BnH..".."34..C.H.t..rG..X.I.?.B.4.Y#.$B6h2..F#....}....pk...I.....:u.........s0..`..=.?...c....s..>h*.G.h6.B.(.-BKP8.@+.*...C.(.%.$.3...@.P....tt.e.L..N.lt..").GW.5T..Q.......H..E.kT..~).,?.3.&.vn..X=.z..;.H.D._..4....s`.y.V.w..#../8..h.28......h.wd...A.=.@....'.8I7,....`Fi.KSQ.Hr......7....<.s...5...hp.)*.........[...7.p.!!...m..xZ..E........].'C@...1a"....(..._...dA.Q.#.+R.RV...o.-t..k...W]0>..:...n~?#a0L..9.P..[..hm...u+...p.......5....z^lV=...O..........-v.h8,X.u..+m0u.`..?p.....t.$..0..Mg)*.....a.J].8..!S?.A....yeJ.e'...<.X..B;c..mE.....g.a._a...O..e.Vq....=c.Z)..xbDD.f.>.|[..S.....U.V8.e....,.......X.E.t....S..j.t.....L8w.57ul......s.Eu...#..=.:s..b.C...I.{l..7.3(7.z..Q.,Z.r.].1...V.....<.*....7..B....G>T.9>nZu.r..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1910
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):863
                                                                                                                                                                                                            Entropy (8bit):7.745131071820502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XzrfofhLfDj+qC4eWTJEn5p0rWyBqPaR1S8gG/:XzDShLbj+JWTa5ply4ParWG/
                                                                                                                                                                                                            MD5:8758E19CF3478732E62E563B638BCDA7
                                                                                                                                                                                                            SHA1:7DE1DD535639BCFF2C09FE8AFA51F61B36E6F050
                                                                                                                                                                                                            SHA-256:E4111F2A9D7BD755FFB3F6333787CF5EEAA2759ABED8532A0438EA4E9F48298F
                                                                                                                                                                                                            SHA-512:426F1CC0B16CEA1E8BEB265EB53B7BD814132A4ADBC590E59DA5180789F3CA0496CF1E835A4639756441741B8F69CEE153D617511CAD4EAA966F124DCA2991DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........mTiHTa.}3.c..9-:iP.RI%..{n)e.a.4..6.e.9DD.K4H..RAd?.....H2........."Z...{..........{...... EQ..bR.>...,.L..b.q.Q1...QS......g...B.|.....a.l..W._...s..P........s"....o.~......>Q....9Y.......t.....v...E.j%.....f..../..m._....L..E..H.2.z..p,..X.M.3.p..\..o.........<4....X.Q.....(l....R.m...l.."a....&u....dV.<....Q....Y.....9.l.....E.E..;.H;..t...L.H.$....j..'3DT.?..<..|7ID-....x...Y=)+.b./..<..v...>B-.n"..u. .Y.O...&...?0_.}.?.....7. .6.....HO.3...}..Ro=..5.0..s.#.M..OD....?[i...Q~ ..o..v'........Q?e..Cg...-.^..xL...hw;..1...8x.W:h.0..`2x.*..P.M~..x1z.zT._J{..u.&.&.h.uc../WS....P.p]......n..:z.}'....r..3...G<7o..?!.0...k{....r.}............{.N..r..}.G.......>..G.{..O.^.....4..uI.~..[....A...:..~.......=..E>......L../....sp.._d.fWM......@.8.,k.o.~..=..j.."i.7..7f.9...Z..\.jg.~.P./...Q<......v...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 122888
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56448
                                                                                                                                                                                                            Entropy (8bit):7.984413803370533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jDQwOckHL5VeH8UKmE/OKuvusfjeaGDh6ULY1kKkwW9lirNO97GzulC:jlMXNUK7uzfEIWKbeCE97goC
                                                                                                                                                                                                            MD5:BE886D6BB832210BB654B9AD064FE0FF
                                                                                                                                                                                                            SHA1:18C36EA081EF65611B0511B0D207300B30EA30B9
                                                                                                                                                                                                            SHA-256:8058EEAF6EAF8ED15C218FF091B1714B53371FDD258684A9975EF9A6C99987E3
                                                                                                                                                                                                            SHA-512:CB7CDD8008E98D4C56CF6EC43FE16DC084265B426964701B4B2251A588BBD09DDE3038D5A29BC2D2A28A25064C26C1548ACAC072023D0B9637DE6E459402721C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}.XT....:...T.Fc/.c9...b..{..E#....+v.{=.....*...b.....8......$by..;........k.3.}...f..t:...%....".G..L.o..l.....p.N......]......!G.|h.....G{..._...+....n.3..M5~........E{..p...o...4 s.\h.x....x.....=...'...8^K4+.<...zk4.O^4;4\/g.=...s..-..K..m5..Z~..h.0.(......\p/..^...E.h..=%.J......~......Z..rx....h..*.9..\...+.UB.5..V...D_..:Z.4.6Z..Fh5.j..Ach...5.go.{..w].zh......z..n.....Z3..x/....o..5Z[..x=..'..6h..:......R.^......3ZW.~..'...h..z.....x......yuG....7Z_....c..>h.........c.. ..hC...C..6.m$.h....SO.9.m..X..x.c.c......&.MD..s.u....z.IhS.~B..6..g..h3p.......f..Bs......{6....h..:.'.....m.....h..<....u.......t.....v..B[....`m..=B....T.F....=....u..lR....Y......u.p_...m=.7..;.*..=...0...m#.&.-.6.SJ.}......->...`.z./....h..v..A....C.."?..0...U.=*.U....G......uO..c4.U......{.'....D;.v...Z .Y|.....z.0....Q0^..@.>.X.=a.0.Q..h'.N..B;.............>T..sh.hah....E.}..v.-........cmu.:.5..20!./*lL%. _C>.......L...d`G..T.J.D.'..&.....X....8....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84829
                                                                                                                                                                                                            Entropy (8bit):3.7831693225567014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:r5fkUJW5J+WjbIU8KlXOUcCqFMTVZ2PU2k5bxG7Rig4/FWp7gmCCIIyrdf4MPGUL:ryrjkG0MLe+agR4eLp
                                                                                                                                                                                                            MD5:697DB4242EB44425CE2550FAFDC957A8
                                                                                                                                                                                                            SHA1:84DBB4C9DE495996EFE87E26D73B94DF9C9D7DC5
                                                                                                                                                                                                            SHA-256:E0A8078E87E49B42E8AD705A739B40186DE5931AD3A6B41A0B57DFD5EDC0EF29
                                                                                                                                                                                                            SHA-512:B77BD2D0A0B26952FD2F84AD26D6B397428018C735111B4884F36AA798C2D3B496C867567B5BE3892A179123BAE0DDA9B3465C5BF206E44FCA1B8599B874C933
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:UTM300 UTM300 . 1290 16 122 1052 100.RUA 300 300 3155 1.(20I4) (26I3) (3D21.15) (3D21.15) .FNN 1. 1 3 9 13 17 20 22 28 32 36 44 46 52 56 60 68 69 70 72 74. 82 83 84 86 88 96 97 98 100 102 110 111 112 114 116 124 126 132 136 140. 148 150 156 160 164 172 174 178 182 186 189 191 196 201 208 217 225 242 257 279. 297 306 324 339 355 374 382 399 415 431 451 458 475 491 511 531 538 555 571 591. 611 619 637 653 669 689 697 714 729 744 763 771 775 790 812 831 833 837 842 849. 858 860 865 870 877 886 895 912 928 950 970 979 9971013103110511060107710931111.11311140115711731195121512241241125712791299130813261342136013801389140614221440.14601469147314891511153115331537154215491558156015651570157715861594161116271649.1669167716941710173217521761177817941
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28836
                                                                                                                                                                                                            Entropy (8bit):3.6560969673814587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Or4OPvkxcnKOHavYGWH8Oi/RhhE6Ez6G38NPYlnzAsIPIX3igdtZ15:qJ15
                                                                                                                                                                                                            MD5:FC72DD2599982F25F9FFBFC75F149134
                                                                                                                                                                                                            SHA1:603D5A3896EC85A4AB2D24C2B4E1B0054B0A7767
                                                                                                                                                                                                            SHA-256:909C8777663B2EE70FD87F62224E9253DF8E4292D50173E5E79B9515BA0D3CEF
                                                                                                                                                                                                            SHA-512:09E344DE32977C219B930B6F8E55BD57635F315DC8F6D67361F7B126DDCA9BD08F8734A17FD85CEA18B64E8089D6DE7164C61923662128EBF33AA4D26ACFC8B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1SYMMETRIC MATRIX A OF LUND EIGENVALUE PROBLEM, MAY 1974 LUND A . 352 10 82 260 0 .RSA 147 147 1298 0 .(16I5) (16I5) (5E16.8) . 1 7 15 23 31 39 47 53 58 68 77 85 97 108 118 130. 141 151 163 174 184 196 207 217 228 238 247 254 260 265 275 284. 292 304 315 325 337 348 358 370 381 391 403 414 424 435 445 454. 461 467 472 482 491 499 510 521 531 543 554 564 576 587 597 609. 620 630 641 651 660 667 673 678 688 697 705 717 728 738 750 761. 771 783 794 804 815 826 836 847 857 866 873 879 884 894 903 911. 923 934 944 956 967 977 989 1000 1010 1022 1033 1043 1053 1063 1072 1079. 1085 1090 1099 1107 1114 1124 1133 1141 1151 1160 1168 1178 1187 1195 1205 1214. 1222 1231 1239 1246 1251 12
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2732
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1352
                                                                                                                                                                                                            Entropy (8bit):7.863298628802569
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XhtCLrsgW862OVj5h+KxR1CkR21G0amJJppnrA4F1hENedYL1Ss7Vybnr:XTuI2Ot5h+QeD1G0XpnrAS128dY5LxIr
                                                                                                                                                                                                            MD5:7980F700B4FD62D0D6DE7F96201B2645
                                                                                                                                                                                                            SHA1:AB33A713C82AADDD29E1A80BA0C34A5ECC48E549
                                                                                                                                                                                                            SHA-256:668AA7719B6051DFE41279BAA24F2326819CA2B411F7E3BF0F3788E2DB9C224E
                                                                                                                                                                                                            SHA-512:F64B0B5701DAED77F784C13D60342DA2906E7F976588D450895F4010958C124144C514E5A9631B8DE19164C22D05A5DFBAE3EC144E658369BA050E22E1BC34EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.PTe...]ay.c\ D......h9..<.G............Jn.....4.f.3....`9.(.H.Q...,5..."1IB..?...C...=.?..|......u...91.c.......[...a.9....VC"..|m.,G.\.40..v.....M....m.........~.C.8>B..#.:?F..c.>A....N}...O...$..y..21F.......#6...T&....iT.S.E%..b*.*..$S...O....J5.#Tj...r.J=..nBsY$g...G..!..b...M..K...d......w@...~..5...u.,.H..H......<\.>...&...z...q.h.{...dG.=..].+........e.$..m..g.G..W..Z..I....`.u..d..}./B.zE..~.....q...bx'..P.W]..t...W......5.jp>..`....G.xe...gO>.R.~Eh..X}.......9.....T..2x..]Z....>4.......G..5...p.......0W.<U....?..\..&...c8i.m.........k..\........a..p.yN.5.m./!...0..?..<.y.g._..V..$.{P......l......P....k...p.........8..f.Qq.'.Q.O.C..pu....)....._1.7.E.....7..,..Uj.vY........!..E.g.{..}.|.V..q.q.q...y...HXy.k.....0g...%Q^f.z..;...*.}Q.u....BV.ZE...Mb........|.]..e..$.W.y"..(>w....P..!y........lD<l....\._.:ls0....a..........O.jm....w..W.D{..J....v..^a..u.3D.K..U6.,..\&.....r.7.*...}...!..........-s.....h?._.c-<OD{...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 8672
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4497
                                                                                                                                                                                                            Entropy (8bit):7.940825408691065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ORfLsxRuSUdlODoTNN5GUZJ/WAW7vqKfsfCxcgl:ORzsxoSU2DArpJUqK7c0
                                                                                                                                                                                                            MD5:7E22A368A5D129FC7396432949FB72AB
                                                                                                                                                                                                            SHA1:FFC1883DCC8E5741811873C2B5749488CDE90436
                                                                                                                                                                                                            SHA-256:7FC2B567152210BE003ABDFAAF294498C755E46B48C7679D7D223C571A1A8CB7
                                                                                                                                                                                                            SHA-512:9BBA93D5116D3F84ECE2EA07BBD7FE979FA11A1D17FF4D269028E03D31323A8A4357F2E04A58A710698A5A88CEE5E67828E7D65035043EB7295A560D19D79E99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............{XL....7SMM3SMR.....L...(.DH.%d.$%.$"$".G..r..c...KJ.R).J...~....>....;.9..<...;...5k^..g}g.r.w....S(...F...*2h..*...z.:..u.kV.Q(t.j......o.....;n..1...."e.x....P%.o....:./L..v}..O..\........>.Z.t...U..o........3...........}-YZ/.[.~]...,.... .... ..1.o..^..y....=..........?.x.L.ei).]...K..e.v....{.....I..*...?M..]..-UK....:ua/./...\...I.m.5m9.y...45..Ch....]V.......kD.<.N......^..<....d.x.u...h.4..._v..E.Z....wB.}....e ..;... .;...C. .3..;.*..........c%.z./T....A#=F. ......C.O...G. .[...F p...v....l..E...........7..................x.Q......D/m..Axk..c....2.6...^.L...}Q.....nqf.HW]..G..y...W...............M.....?..Z..4fn....m\|&n[.h-.y...n..rx...H...~W.G.\|.P{f6..r..m..p..~..:.3.r&p...>c..fI...w.....M.k........AP....p..B...b`.X(h...a.6M......=.nx.{.s<.....3....L..l...{\\...t.N?pN..c.n.?+.zb..Ri.B...|.^r.aCd..w.[.}....w.5...:./..v....rqb.=`...m_a].MCe.,.N.................S....^....t.N.b.q.t..ky....)I..4.7^......h.~.U......Q.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4810
                                                                                                                                                                                                            Entropy (8bit):3.7543877043375042
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7nB1cbHyvUeq9B25eDjWQJVhZMID6c9JCsvhMHPAgkdL8uK2Gj3FvvO8Yud3hqDW:DgbL9B25eDlnp6UZMvAJOuKljVn/3hqS
                                                                                                                                                                                                            MD5:A5748E10322306F8C2114DB09CD58DD8
                                                                                                                                                                                                            SHA1:9A438286760177246FBC49F7F527666FA91DE5EB
                                                                                                                                                                                                            SHA-256:06CDF9FCC9C9DD25D8232E64400FEADB6C087437299A991DECB4FD17B6077A85
                                                                                                                                                                                                            SHA-512:B814835BBBE4DB4BBC364E516BCD876D4DC789E9E2D01C59B9F4B108293C1B7C5E6E35BFB798339ED0054BAC4ABD7C036A737A81FC1A3EF215777288D62875EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%MatrixMarket matrix coordinate real general.30 30 180.1 1 -9.4810113490000e+02.2 1 -7.1785016460000e+06.3 1 4.7312729960000e+00.4 1 3.5742618540000e+04.11 1 9.4625459920000e+02.12 1 7.1341308750000e+06.1 2 2.3349693090000e+04.2 2 -2.4613410870000e+07.3 2 -3.0051645960000e+03.4 2 1.2934346290000e+07.11 2 -3.6807151210000e+03.12 2 6.1495431850000e+06.1 3 4.7312729960000e+00.2 3 3.5670210950000e+04.3 3 -3.1208606780000e+03.4 3 -3.2500820450000e+06.5 3 1.5522075550000e+01.6 3 1.6287803340000e+04.13 3 3.1044151100000e+03.14 3 3.1914882100000e+06.3 4 2.9953986350000e+04.4 4 -1.0035133800000e+07.5 4 -7.8658863460000e+03.6 4 6.3330904920000e+06.13 4 -5.2284380090000e+03.14 4 -1.1610330070000e+06.3 5 1.5522075550000e+01.4 5 1.5956339430000e+04.5 5 -5.9720828860000e+03.6 5 -1.6395834630000e+06.7 5 2.9661271480000e+01.8 5 8.7000917550000e+03.15 5 5.9322542970000e+03.16 5 1.6097273710000e+06.5 6 1.7473258330000e+04.6 6 -4.1182170880000e+06.7 6 -2.7076007450000e+02.8 6 -7.34
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                            Entropy (8bit):4.171046102237951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:loH/XJFPcdFdKRfRgKADdW6sv:a/XIIRabDrO
                                                                                                                                                                                                            MD5:5CE5EA63A73E4641173FE37B6A809A01
                                                                                                                                                                                                            SHA1:D8850612D6D76D8F092EC924DD92ABFB92B47C56
                                                                                                                                                                                                            SHA-256:A509FDE2422E416CAA85EE4A1A0BDB9BFBF2F7E0DC1F3B15BCE89AB26C83A46E
                                                                                                                                                                                                            SHA-512:366CD446725A1E09BE87E7994910382F79464BE7C05A0F18750389D4E4DD0C19E5AC8BCA4528D35B27B69984923AFFD2CB362DAD295AF770CA4E165D4DA73C1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%MatrixMarket matrix coordinate integer general.2 3 2.0 1 1.1 3 4.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):256
                                                                                                                                                                                                            Entropy (8bit):3.8543508645722255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:a/XIIRaOSF9URbub/8/+WmhhbJgSSFPxxvgSjkoVDtUTUN:cjajXU9D+bhtJCYnoZtV
                                                                                                                                                                                                            MD5:F01FAE298B6F33C20CEF0AB32EE468C4
                                                                                                                                                                                                            SHA1:327F2330A386B30BC8FFAD8E516D2BFE4EE5E1EB
                                                                                                                                                                                                            SHA-256:6471BF7D81186DF35BEA3D72AD6952C56D285574AD9E8A726CF90D16BC95B692
                                                                                                                                                                                                            SHA-512:DBC009F3978D5FB90FF37F7385C69D93F216E11EA95C9E01019D9395136A9BAE48FB43A62AA283193186009AB810DFC5EA92311B7AF8F8C6A928AA55A05FB573
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%MatrixMarket matrix coordinate pattern general.9 9 50.1 1.2 1.4 1.5 1.6 1.7 1.8 1.9 1.2 2.3 2.8 2.9 2.2 3.3 3.4 3.5 3.6 3.7 3.8 3.9 3.4 4.5 4.6 4.7 4.8 4.9 4.4 5.5 5.6 5.7 5.8 5.9 5.4 6.5 6.6 6.7 6.8 6.9 6.1 7.2 7.3 7.8 7.9 7.8 8.9 8.1 9.2 9.3 9.8 9.9 9.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 16717
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5656
                                                                                                                                                                                                            Entropy (8bit):7.598328275498584
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ugC1kaGCyzImjIOMobqd0lIii7j8AOfuFaxtmO15MzQiqP3jBdgDuyN:ugCkgVnii8AO1vP3jBdgD9
                                                                                                                                                                                                            MD5:ECF98CF53529CA8E794E48F1CE4E4BDE
                                                                                                                                                                                                            SHA1:3A5CFE0575842F6FADA5ADDAC3766B436B9AF762
                                                                                                                                                                                                            SHA-256:02602D9361AED557D9122C411A3E1CF5F6F9803A7D8B7D85345F06D0B0EBA58C
                                                                                                                                                                                                            SHA-512:A7B56EB2F262F66F9834E3EBBC635C8F00B55EC5B8F9D3C26592D331F929F0121F55AE090A682F1618DCC3C6C95306A45004FD0BC09D7601E3E81329A59CA0CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...............U.F.....ww'...w.N..$.H2.;.3...3.;38...{.._......=...S..Kn.s.)...F...IO.....0Y....[O#6r......^....F.v..o....4.!....j<.<............a.B4....x&....xN.0....x..2....k....7...2^....O...xA..xQx...%....9vaR..I..c._..`.D.k.K...Oh..<..:.........0...2.3.....|Jc.m..x9xF...Y..6...0.1...3^.....0..@x..U.y....X....|.k......m<;....'.+......_...m.\6?5....x|.#c................klx.k...1.n..c......k.w..._.s.4.1..k...k...1cA.}c......S.9..W....o.s/7.c.h.b..^.ec....U.......3V5.e...|...2V4?..~.....v..a...o.....`..c...F..^/....1>...xc....e,..x#.?a|<.4..>.x.....j..h<..Ov...........3>.^..f...g../.....Y....r].._..?._.. xu.......4.'.d|.|.1.aC.;..../...8..........{._..l|.....|...;....m|..k.........6..............).._....8.1.8.1.6Nc...._..c\......?..s.K.../3f..7..x........_..8.1.Z..{).d..3.so.Yl..d..a\..?e.}.<..-.....7.z.k.s...9.q..#.....0...[../....p=.]..w5>..../ne|4<....a.....C....6..q...o..[.a..".4.........z...z9.A.....C.O..7f.;..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 732879
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):119234
                                                                                                                                                                                                            Entropy (8bit):7.878370938626737
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9M9KGNpZDcaT0/7VGAlb2+h838JMDQF0oaDcOg4Woo:BEDt4/UH++nDfoMcf4Wz
                                                                                                                                                                                                            MD5:CA51A0B8B76E7EA3E7881CC8DA1390B1
                                                                                                                                                                                                            SHA1:107F1DC4125B114EB8EB6DE9C9515AD426F985E6
                                                                                                                                                                                                            SHA-256:93A85BCE9DDEC38A259ED499C2F0BD345939FD6F94C91626C57ADECB8D01A4F7
                                                                                                                                                                                                            SHA-512:1C8A289DDF52814CDE02336FB70DE0C6FB9E2D2B8CDB7DFA04585117E1FBA829CDB305D9384CEE13C57C84A98991B54B2BBC0A5245A202F12D47F1512D676EC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........\...l...........!xp.......%..wwwww...^...U|.s..7!.v....z..|.,..l.i...:..k.....[.:a]...1.w.)~..[.............Z..?.....o.....~......{.3.g,{.g.{.g<{.g.{&..Y..?.....'...2..)~.5N...3...u.{..g:{..g.{f.g&{f.g.{..}..1X.g...an...w?.y..s..w?........~.......~.......~.....a....,.......w.......}M8x...O.,c...g...=+..=...`]y..b..Y...Y.5Z.....u.{.r^{.Nj._.+..u..|....c=g>..;........|F6r..3.....?C.k.....5...5.9.5...5...5.Y..yV{.t..m...............]...=..[..y.3:.[.L...g._.|&.p.3..3.....gog>..8.....~.|&...|....e.A..l.!.....>....?....?..n..f.h..~.l....j....v..}.3..c......g....>8.5.'Nl.......I....7.8.wNuf.....:.=t.3{.Lg..Y...s.3{..g......C.;...pf.].....=t.3{..g......C.;...p..+....W........=x]kx?^...7.s.=;.....;..{.......y..........G..i......y.'.y...y.g[.3....................3...g...-..C..^~..._g......7...o9...vf/...^~....3{.}g...........9..?vf/...^.....3{.sg......3{.+g......o....:...sf/...^......3{.'g......_.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 121819
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30347
                                                                                                                                                                                                            Entropy (8bit):7.92400005542376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Av8Jwe6EdLg+Voeoqggn6JCXcUKjXCjn68EeEO6PiVYpEX4:V6uLgtnqgQhhKbC7688aSpM4
                                                                                                                                                                                                            MD5:90F019EC81E67D7F3542F7CA39BF3F2D
                                                                                                                                                                                                            SHA1:A42B2CFD3499BB82F927F4BD00D3F45B789C0BFB
                                                                                                                                                                                                            SHA-256:7F92B99FED73723937EFA16B59D29507454601823FC300BAE82FD4BD7DFC3F59
                                                                                                                                                                                                            SHA-512:79677843F402235EDCED9AAB8FF35B74FDE4090B37E631C79ECA9E6BCC4A6C964AD4483748C5C3AEC4430E3205A5E0C343942C5576C20FBE933727CCBE96E154
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}..,.............=......O..n!.&@...$..........<...[p.@...[...m.............oUWW........./FQ...9....t..%... ...+....1*.jI..a.".6.)[8*1..rYP..]....$.#./x.{...wu...=^...I...1.8....B}.Q.,.<..R......e@C..@.@...e^.z[.-.ff]}.{...b..._f..Yg.uJ]s..$.YY....m).n..{.....U%?.b~.QtR....z..".L^.=<_.mn.......a..zz<......."..=..L...T./.j^...b$....rV...Z...hy....+.|e.Y..V`..^.U.4..:...._..V.~........Z.;_......6......!..m....%hm....1h....@;.vf..=h7...."...h3..<;1......9~......?g.myM..eu..f....}X..7. ..B..yr........v...&F..Z.Yx..N._1..ak..@....'.....y.G~....1.`.C......w..y. _..w.F.d].{.J.?x...2N....#.g./...v'x.6....K.@.mI.7.ug....{x...@....^..&o..t.@g.NS.g..l.Y.t..<^....]..?...]......K..B..t..j.}.......$.e.+@W1..y..H...m..L....B..2...t....S...f....}.........H...].{X..F.........r.q'....=....t:.;.....a.O..7ON..~.y5e.:.b..y|..../0.I.^......^...z..,.y.(i.f.W..=...e...q.^e.R...s..9.z..^......l.3.._.u.....>.L.P...k9..........~.<>.u.K$(..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35821
                                                                                                                                                                                                            Entropy (8bit):3.517070605524561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ti/Vl9LDUiGTG0EBuzH/CQinPPu4W++uv:T0Vl6igEgEnouv
                                                                                                                                                                                                            MD5:47BC35200E7B3FC1CDD6AB1ADBEEF3A0
                                                                                                                                                                                                            SHA1:C95B908D1DC3D65F3F71E189C3FDBD7F139F7E86
                                                                                                                                                                                                            SHA-256:9D9CC6B77F0E3057317009C5E06D658E40A137A3D551FF298654D26ECCCE8C25
                                                                                                                                                                                                            SHA-512:DE2FD722ED555AAF12F4F004AEF6D8E0C48724DFD17224D9B3F2C588CADFFB07CCB2509A75F35A12D6C0BA3B137922F948B9921E292A17F25EE096FD02F38270
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%MatrixMarket matrix coordinate real symmetric.147 147 1298.1 1 7.5000000000000e+07.2 1 9.6153881000000e+05.8 1 -1.2179486000000e+07.9 1 -2.6175210000000e+06.10 1 2.8846144000000e+07.11 1 5.7692300000000e+06.2 2 7.5000000000000e+07.3 2 9.6153869000000e+05.9 2 -7.4786312000000e+04.10 2 9.6153840000000e+06.11 2 -1.2179486000000e+07.12 2 -2.6175210000000e+06.13 2 2.8846144000000e+07.14 2 5.7692300000000e+06.3 3 7.5000000000000e+07.4 3 9.6153844000000e+05.12 3 -7.4786375000000e+04.13 3 9.6153840000000e+06.14 3 -1.2179486000000e+07.15 3 -2.6175210000000e+06.16 3 2.8846144000000e+07.17 3 5.7692310000000e+06.4 4 7.5000000000000e+07.5 4 9.6153869000000e+05.15 4 -7.4786312000000e+04.16 4 9.6153840000000e+06.17 4 -1.2179487000000e+07.18 4 -2.6175210000000e+06.19 4 2.8846144000000e+07.20 4 5.7692300000000e+06.5 5 7.5000000000000e+07.6 5 9.6153894000000e+05.18 5 -7.4786375000000e+04.19 5 9.6153840000000e+06.20 5 -1.2179486000000e+07.21 5 -2.6175210000000e+06.22 5 2.88461600
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):761674
                                                                                                                                                                                                            Entropy (8bit):7.997600770163425
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:moNnei+657VyILPke2FzPTUdjWBZVi10x+ooLJpmWz6N4LUuq66IiSgEpS:mgeiz3LPr2FzPTUZMcogJpfz64UuBns
                                                                                                                                                                                                            MD5:FA694DCEF3A5C13A8B6DD041A817741C
                                                                                                                                                                                                            SHA1:FB921C08E00C3488B1CDB7C331405ABAF9D5362C
                                                                                                                                                                                                            SHA-256:1E35A2CA896EFC827AA88BFA5672F926EB5EFE54D77101D8CC4B72FBBE3AB395
                                                                                                                                                                                                            SHA-512:A58F8F78A13F57D945B90FD5D1F07090C774A27105D392E6E3A46A87D93A5EADECCF8B3FAB97AB1B6C3D7D6DC5411A1B6C75F44E04BD8766D6813C3C6A010E58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...MN.0..'....!q.v.U5..].A.(?J...u\...(v.g.Z..kp.@..hCVxc................-/.!.}......`.......M.9....H.<e...>[w..)*U.g2....../..).G..d9[,&..8.L...)..d/.c..*A./q..X.I....)...'...^A.]..`.....$..QF..Ru........L?..s"A..h.....Q.....8......sj.?..Y-.,.....'...7.a..I._3.Ie...$...c.J...m...$hj..<...""k#..].x..}.[.Iw&...|..=..1........3...c.=.l.;`.....R....6..I6.lv..d7....l../.y..L...n..O..../.c.= ..:u..S._%ZZZ.Z..[[.:Z.....}.....--...R........s.n..QM/n.>Uj..E'.J.6L.......~....-.........}u....OZf.T7).S.+.b.v.S.S.~.8..M..R.Z.?{.P.w&'..~..XV,..............~j..l._.w..p.i+p......>E..O....s.(`...P../....f,...@.".u(..5]...d....(.....Zv.u.X..j..5.`......86.}x.Zw'&.q....K.....8.. _..&..{..j...+.%.\TlS.0XQ.m...'...B.+....z.=.0.9-.Mh...W....ZO..BW.BC:.6..[O.+..B...&.[.K....MWt;..ecK+*.x.{...0.9#.)..{...p..86....wlU\.Ao.A[:...g.7..C...&.g.+.-u.T.:n...P..2..'\.E5.K..;u..a."....B>+.Oh.u(...rv...z3).(....9...O..p.s\!......M.s...D..;.u...N;.=..X}..K.2.,.dy..w..e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10650
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1090
                                                                                                                                                                                                            Entropy (8bit):7.815384986101198
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XUgN8peIJZGMiJWovSE3JM/g5/4GZs3XgNEoGAm+G4I+:XFYZY/WySXI5/7s3QNMAmV+
                                                                                                                                                                                                            MD5:7BE8FAB2443D02F96E7FAA37C0D904F9
                                                                                                                                                                                                            SHA1:141021B467C5CD2CA92FE74A6A938382C15D5C27
                                                                                                                                                                                                            SHA-256:E55AB7B300F69BCD0978056C7771379BEACF42602F9EA3F0CE239AF3AF0716AF
                                                                                                                                                                                                            SHA-512:B83E2EAD3C18A9AA69FF4B2783B8D4B7F1C2202A9012469EA5B80FBFF6BCFC8FEE548BCCACCE2470B1FC1CC7433B4310B281D11779BEE7F45CB85F56B5331F26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............Mo.8...69.......Y4........?.qZ...&L..I.I....l..E.......`4.y.....&I.,9:z.<;....tryr.$O....O.._..Q.U.8..=;.....o.s....p<y}{......././.....x..Lu..U..ae.?...Y....yBG..-4.a.Q...e..c].2.:m.?.a.Z.]>.w4. .c....XX.S......6..-....J...GUJ7..R.......-.......07L..o.4.....R.o.......v..$.ni7....E.D..\....:..~t..q....2.S\....79...(.t|.K...e.... L\.x..{*.`Rv.d2\(..2;U......a..%...UAm.opD.wN.b.....K..;.m(.L(....5J....8.T1{B}...q\.&...u....t.>7.XP..T.q..0!8..j/V.Q...k4n...T.....c.Y...8.n/..v..v..v....W.1L{C*......|.2.T......l}...i....~'...H...p>..2...[.....<.w{.=.5o.....=Eb.^...'.C...8..y..e..../...x.Lf.3.z....S.Y7.6.*.L{.9~.}.F.a.8...R.8d...A.i.p..............Z?,.qw{[.2......]AK);.!UI.{..pvK..L.K."gZ8;.4ZA....7-.....4-!.M..W..=.#..7r.O.j9Y.%.././...B........a....u..p3..f..T9UM..3GJ}.....v....jO.T;...$....#.n.....7........#.w...8i....8.ajY..w.:.>66P...,F.}.e.+n...f.j.92e..C..%N.6'... ;.......m....N.Dj.L..w.6r..b/8Q.`M.._l9...y.14.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 8691
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2726
                                                                                                                                                                                                            Entropy (8bit):7.870371149006236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X0byZ2cwpogwhRKXvb02MepIEFyXNtiKAJ2oDImNLwMCAj9/ZdPhP:jMNpogwbKXvg21pIP25MkRwoBbPhP
                                                                                                                                                                                                            MD5:D93212D0DCB9FE04914915C4C1CF0AC7
                                                                                                                                                                                                            SHA1:DBD228019498025502D205147566E3967DEA32CE
                                                                                                                                                                                                            SHA-256:9E16CFB66A1DD0B8CD5CE1CF14047D6FE98B1CBFEAE998912F369701AFDF257E
                                                                                                                                                                                                            SHA-512:E4AE167454B49E882B95505DE4ABBAF2DE75B8150379A523DCC9FD73EC3732F535E9C4942F2D85C05AE3EC345DD06C85ED2CC444D080252CA895FB3DC6BE1BD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........u..pT....n.{.IH .A.B@l..Wv...0.'..V...d...{..h[.~T.X+...V..(...:vT...jmm..X.?.~!.CG...=._^...{.=...9....l..!....u^.(....;.B.[...........p..h.e.....U.e...b....=..{..b.....+D..5v...q...s(V...2Z.{....#..f..r..v....y..B..3.#=.O...3..)...q...oL......9.7Pcwh3}.0..#...c....3.~M.)+..t.}<.|u........Q..q.~......z.7...A..|...>../......6R./.q]p...9.(..=.4Zo..r...2k....3....+2..;...2....G...a.g...t..U.y'.g&..j.=....y&....<..#.. ......=}.h.*f....._..~.8.y..?..g?...9.#T..g..'>...._.|............+..H......~......>-K..............CT..m.G(v.Y./...2.qX...k.k.%{;s.A..{........B..<.6..y.3..l:...'.V?..F...=......MO1.x...d.....w-...}.}.9.S.}..f..a^..!f...../..y..c..;...g0.G.M73?B...y..h..0.B.V.d..!......t7..0/.........zr....S..`..l.a.;..jx..~:....|.......>...........Q...a...wa+.N...d..j.......c.J...L.....zH....N.~.?..}..k.:...}.y).....U.....9.]..V.}....]xn...t..?f..z..#.`...S..l7.a^K..y....I??.....#.'..oR.<.....M...S..KxD.n..J^..&Qy.W..W...P.R..+FGVW,k.2.,y.4T
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93230
                                                                                                                                                                                                            Entropy (8bit):4.653780214929045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:h224n75zL22MLZXOFa6oyDjJHEUbJocMeL1BrVGI9LR:Ga6FDX
                                                                                                                                                                                                            MD5:AC90AE88D612F04E67E6A0D34A78769B
                                                                                                                                                                                                            SHA1:7729A7BDDA02DB46F531C633095F0E322B92401F
                                                                                                                                                                                                            SHA-256:495A08B106F493AFE7A3682D33FF07E961645E2C73523F5DCE0B96B695CF7B90
                                                                                                                                                                                                            SHA-512:077BEDE2534FDB9C838840FC1A4212B913B539C5F9DB7E3B7C1017BED2CF01DCB36C30C558B8D65675685044C1E66D1AA39799CA7E2A895A7AF5E36D6C6319C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:!,indMatrix-method.indMatrix-class..!,ldenseMatrix-method.ldenseMatrix-class..!,ldiMatrix-method.ldiMatrix-class..!,lsparseMatrix-method.lsparseMatrix-class..!,lsparseVector-method.sparseVector-class..!,Matrix-method.Matrix-class..!,ndenseMatrix-method.ndenseMatrix-class..!,ndiMatrix-method.ldiMatrix-class..!,nsparseMatrix-method.nsparseMatrix-class..!,nsparseVector-method.sparseVector-class..!,sparseVector-method.sparseVector-class..%%,ddiMatrix,ddenseMatrix-method.ddiMatrix-class..%%,ddiMatrix,ldenseMatrix-method.ddiMatrix-class..%%,ddiMatrix,Matrix-method.ddiMatrix-class..%%,ddiMatrix,ndenseMatrix-method.ddiMatrix-class..%%,ldiMatrix,ddenseMatrix-method.ldiMatrix-class..%%,ldiMatrix,ldenseMatrix-method.ldiMatrix-class..%%,ldiMatrix,Matrix-method.ldiMatrix-class..%%,ldiMatrix,ndenseMatrix-method.ldiMatrix-class..%%,ndiMatrix,ddenseMatrix-method.ldiMatrix-class..%%,ndiMatrix,ldenseMatrix-method.ldiMatrix-class..%%,ndiMatrix,Matrix-method.ldiMatrix-class..%%,ndiMatrix,ndenseMatrix-meth
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 119255
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11831
                                                                                                                                                                                                            Entropy (8bit):7.977249460780082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XsgQ8y7aQoKfmFqgmjZYliGNqsW7YqdNlMCohAoWNkZ2ef24kEV19qJBEbkgbeG7:X33yWQoKfmFziZYlieql71dNle2+WkRF
                                                                                                                                                                                                            MD5:95900CF57634FBBACC9C8E8E05E3503E
                                                                                                                                                                                                            SHA1:7B5D124D0415D3C908A67970D42C5AE55BB5FA2F
                                                                                                                                                                                                            SHA-256:80740C9E3EAC8EAEC75E98AAD6A98FEAA06C2958AA10ADCC541A3CA6B8818B99
                                                                                                                                                                                                            SHA-512:9788365F5F050704FF84A9ED5C6B7C5381BE51469775E2E8ACB550ED3D0B69A029165CE6434D63A60DA2E95C8D7437226B86C095E7BB8E9D193E49761514A049
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Ys.I..5. .. .@.........}...c...N.bl.0...*.edf.2.D....im..8.=<...M=`...<....q}jj.K..0.............?....S...........D._..~'.K.....H..^.p^..a'.},...{.d.i.........3.....3.....v0..N...d?....D4.MD..D4.MD.....O.'.....y.|q.'S...N....Gr.......N.i7..>=7.dRs&5.....Q...[X.n....A..\...l<..{..Jn.....$^.%..6......'/.q..~.Y...k.J.........w.(5 ^....i..U.sS.o0...~.P6..)0..h.71.m.....J....t..{..k..u.?.ymQ...oz..o.g&.....l?n.....PU...6H....~tp..pJ..y88?....b./E..$|Q...P...).{P.}P...Y.......jO..$..}......E...3..J...I&..x.q...Y=...q.Z.4.Nx4.;.wz...3..3w..~..A.....%.....1{..m'....Ew.......E..!V.o.y.v......:...-h2mF..\.._:YI.?u..@.....U.K.?y.....Z..MM"\.o.a.e$...:.....:..S.y..~`..~.n73.V..0...n@.[....?.N.A.9.6;.vv...2..]j z.Z.4..8...)......}.%r5.../NY.u.^..Ds...0.f..].N..hI..sn.b...]L/>... ..o3s..y.pKe......n.(.....dc.2xw..,.oWP..`k.Bfm"....\....(....~..Z[...s. egC<.ls>ES+.......rw...X.......sV.X..)._W......m........."q.=...^.v..<n...ru
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):695
                                                                                                                                                                                                            Entropy (8bit):4.929812709351876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:8A3DYklXmwBVXyXDVMBVXaDwmfmwBVXyrVMBVX+wJ:8ykkswXIuXq8mOwXnXTJ
                                                                                                                                                                                                            MD5:4CA9CECF4789F9D6C063B1A7F0BC91DF
                                                                                                                                                                                                            SHA1:B47CB18C218F852703E6C774FF74D28527A1F51E
                                                                                                                                                                                                            SHA-256:70F951C60B62D711099844E0855E9A1C4E63AA53AA3BBF3652FDDE9E7FFABC96
                                                                                                                                                                                                            SHA-512:DC8CE228E14587E05697A0968B8E0DF5C205386AD4BB22CDA3A4244B6BECA8F8F4D047AC259C7B320D844FC2CFABBA01DAE1BC3FAC928D08389586560A5E7598
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%% amsmath commands supported since 4.2.2 (PDF), 4.2.0 (HTML).%% unfortunately commands in #1 really do need 8 escapes .....\newcommand{\Seqn}{\ifelse{latex}{\Sexpr[results=rd]{if (getRversion() >= "4.2.2") "\\\\\\\\eqn{#1}" else "\\\\\\\\verb{#2}"}}{\ifelse{html}{\Sexpr[results=rd]{if (getRversion() >= "4.2.0") "\\\\\\\\eqn{#1}" else "\\\\\\\\verb{#2}"}}{\Sexpr[results=rd]{"\\\\\\\\eqn{#2}"}}}}..\newcommand{\Sdeqn}{\ifelse{latex}{\Sexpr[results=rd]{if (getRversion() >= "4.2.2") "\\\\\\\\deqn{#1}" else "\\\\\\\\preformatted{#2}"}}{\ifelse{html}{\Sexpr[results=rd]{if (getRversion() >= "4.2.0") "\\\\\\\\deqn{#1}" else "\\\\\\\\preformatted{#2}"}}{\Sexpr[results=rd]{"\\\\\\\\deqn{#2}"}}}}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):92170
                                                                                                                                                                                                            Entropy (8bit):4.997600816733586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:2PuMBSA2XJ+oJhyfMa1jQzvf6LHrktAtLdSMcNgGZEybfDDvPA1kTS:cn2+oJf6LHrktAtQMcNgGJvCkTS
                                                                                                                                                                                                            MD5:9AE676464BDB401F1BCBA4EF9C6DAB42
                                                                                                                                                                                                            SHA1:273FB001B75ED41B6C509D01A7E2C2987020DA47
                                                                                                                                                                                                            SHA-256:EA16F692F93703E2D604B6AAA858A2ADAACF31181D5FAE21E4ACCFE177084FB1
                                                                                                                                                                                                            SHA-512:EF1C5644435AA4D4C08FA609198F6CFE2B2427671BA7AB3255C4B3F6A0CB6D9732513F19B4A7CADD267BDF64902075D0B53BFF467A58D59E15E33F1770D5B686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Sparse and Dense Matrix Classes and Methods</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Sparse and Dense Matrix Classes and Methods..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;Matrix&rsquo; version 1.7-0</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../doc/index.html">User guides, package vignettes and other documentation.</a></li>..<li><a href="..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                            Entropy (8bit):5.111162589968764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9/F5sVscYQQD5jjjssfjXrV2BBZwTWozX5UK3AzJ+sqwpT1UcPWTWcPUAhsGhsiP:cQD2+brV2qboMoWdtP
                                                                                                                                                                                                            MD5:A8F80507036F68AB0180C36E4D874ABD
                                                                                                                                                                                                            SHA1:61467677DC4CC45913A98DEFCCE70B873D51A27A
                                                                                                                                                                                                            SHA-256:F59DBF9EEAA277B57422068C433A42588C8242A45362749B09EAE8619B5D9194
                                                                                                                                                                                                            SHA-512:ADBA05890FA5C89126B3CAA6F06542B14802D48711862C3CA8A030E41388A7EE654FDD36BC8D928CED599D0778EF20FCED7A9B5F171132482FE5C5754F8163CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#ifndef R_MATRIX_ALLOCA_H.#define R_MATRIX_ALLOCA_H../* MJ: alloca-using macros (currently opt-out, eventually opt-in) */../* Copy and paste from Defn.h : */./* 'alloca' is neither C99 nor POSIX */.#ifdef __GNUC__./* This covers GNU, Clang and Intel compilers */./* #undef needed in case some other header, e.g. malloc.h, already did this */.# undef alloca.# define alloca(x) __builtin_alloca((x)).#else.# ifdef HAVE_ALLOCA_H./* This covers native compilers on Solaris and AIX */.# include <alloca.h>.# endif./* It might have been defined via some other standard header, e.g. stdlib.h */.# if !HAVE_DECL_ALLOCA.extern void *alloca(size_t);.# endif.#endif..#define AS_CHM_FR(x) \..M_sexp_as_cholmod_factor((CHM_FR) alloca(sizeof(cholmod_factor)), x)..#define AS_CHM_SP(x) \..M_sexp_as_cholmod_sparse((CHM_SP) alloca(sizeof(cholmod_sparse)), x, \.. (Rboolean) 1, (Rboolean) 0)..#define AS_CHM_SP__(x) \..M_sexp_as_cholmod_sparse((CHM_SP) alloca(sizeof(cholmod_sparse)), x, \..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177881
                                                                                                                                                                                                            Entropy (8bit):4.713413294167849
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4KimqvJafxPoubsDm0zA+8myjxtGgcOrCmwKk1Io8enV4unI0VdBUiXOxJmt08xh:4KtqvJSoLDm0zAKyjxtGHUxJmt0oVk1O
                                                                                                                                                                                                            MD5:D09F1AC35F40CD3B2B13495562A25403
                                                                                                                                                                                                            SHA1:64F361DC3D2729AD4FA3C27B37C1FC81A8B3C69D
                                                                                                                                                                                                            SHA-256:2E73913DCF266193CFA2037121A55C2E9F7D6272AD33817042FB8F3BAEB3DBFA
                                                                                                                                                                                                            SHA-512:A9F17AE0AF3DAF09195E1889CCAEEB5CF4D18896CB70D68BFE577DAF981B9F33124E1C4C9A2D52EB1D9A1718767F2D1C8611743507C2A33CEEAF9F9036C2F585
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview://------------------------------------------------------------------------------.// CHOLMOD/Include/cholmod.h: include file for CHOLMOD.//------------------------------------------------------------------------------..// CHOLMOD/Include/cholmod.h. Copyright (C) 2005-2023, Timothy A. Davis..// All Rights Reserved...// Each Module of CHOLMOD has its own license, and a shared cholmod.h file...// CHOLMOD/Check: SPDX-License-Identifier: LGPL-2.1+.// CHOLMOD/Cholesky: SPDX-License-Identifier: LGPL-2.1+.// CHOLMOD/Utility: SPDX-License-Identifier: LGPL-2.1+.// CHOLMOD/Partition: SPDX-License-Identifier: LGPL-2.1+..// CHOLMOD/Demo: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/GPU: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/MATLAB: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/MatrixOps: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/Modify: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/Supernodal: SPDX-License-Identifier: GPL-2.0+.// CHOLMOD/Tcov: SPDX-Lic
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.209430041480767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9B5eS1rmLe2vFQ9J482tInvuFRvSStY0/t7HNxvc0:WCCoGmuZHNxT
                                                                                                                                                                                                            MD5:9453D69ED641A1842043A4B28B677784
                                                                                                                                                                                                            SHA1:A638B7ACD3F060C6F0E57A28621B00C1828A5BBA
                                                                                                                                                                                                            SHA-256:92C5E338146F37FD8F318B54A0291CBBAC99D524F763425E4F5B032950309CE2
                                                                                                                                                                                                            SHA-512:1D21378C3BBC2004ACAF35F0524BB8423C94F0B8FB98F50C9F28AA22816BD03606FFB21EFE1584652FB7D044B178E46B531A43FA399DB094A8ED381EB89470B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#ifndef R_MATRIX_CHOLMOD_UTILS_H.#define R_MATRIX_CHOLMOD_UTILS_H..#include <Rinternals.h>.#include "cholmod.h"..#ifdef __cplusplus.extern "C" {.#endif..#ifndef R_MATRIX_INLINE.# define R_MATRIX_INLINE.#endif..R_MATRIX_INLINE CHM_FR M_sexp_as_cholmod_factor(..CHM_FR, SEXP);.R_MATRIX_INLINE CHM_SP M_sexp_as_cholmod_sparse(..CHM_SP, SEXP, Rboolean, Rboolean);.R_MATRIX_INLINE CHM_TR M_sexp_as_cholmod_triplet(..CHM_TR, SEXP, Rboolean);.R_MATRIX_INLINE CHM_DN M_sexp_as_cholmod_dense(..CHM_DN, SEXP);.R_MATRIX_INLINE CHM_DN M_numeric_as_cholmod_dense(..CHM_DN, double *, int, int);..R_MATRIX_INLINE SEXP M_cholmod_factor_as_sexp(..CHM_FR, int);.R_MATRIX_INLINE SEXP M_cholmod_sparse_as_sexp(..CHM_SP, int, int, int, const char *, SEXP);.R_MATRIX_INLINE SEXP M_cholmod_triplet_as_sexp(..CHM_TR, int, int, int, const char *, SEXP);.R_MATRIX_INLINE SEXP M_cholmod_dense_as_sexp(..CHM_DN, int);..R_MATRIX_INLINE double M_cholmod_factor_ldetA(..CHM_FR);.R_MATRIX_INLINE CHM_FR M_cholmod_factor_upda
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):619
                                                                                                                                                                                                            Entropy (8bit):4.732303339288439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:98l580v9fvq/tMEJ+o/axGX7t9x2aKt0W8VSnPv8Hv:98l580v92tBJ1axGLtKaKtHySnPv8P
                                                                                                                                                                                                            MD5:851B528969721A8BFA532FD9EC412642
                                                                                                                                                                                                            SHA1:57A9DEB1CF99BD8E24B6F9A7E14E0A4AC74EA5F3
                                                                                                                                                                                                            SHA-256:FEDAE9B6E42C4503ADB6E328C9AFAD3CB5EB232DC6391064A7DBB1F1F99789AC
                                                                                                                                                                                                            SHA-512:E7115872D930AAC05E659E1BE1463E7C4E5EA0914F497F53E1596D861AAF5BA55A0114F1286C21212594B986AAC1F43A7B8F335244707E438DFB92591D91B30A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#ifndef R_MATRIX_REMAP_H.#define R_MATRIX_REMAP_H../* MJ: backwards compatibility with Matrix < 1.6-2 */..#define M_as_cholmod_sparse M_sexp_as_cholmod_sparse.#define M_as_cholmod_dense M_sexp_as_cholmod_dense.#define M_chm_factor_to_SEXP M_cholmod_factor_as_sexp.#define M_chm_sparse_to_SEXP M_cholmod_sparse_as_sexp.#define M_chm_triplet_to_SEXP M_cholmod_triplet_as_sexp.#define M_chm_factor_ldetL2 M_cholmod_factor_ldetA.#define M_chm_factor_update M_cholmod_factor_update.#define M_R_cholmod_error M_cholmod_error_handler.#define M_R_cholmod_start M_cholmod_start..#endif /* R_MATRIX_REMAP_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                            Entropy (8bit):4.902306516180175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:e6gf0IgwAzMe8K5AkNkH2b6CtJUAkNmBp6COaLUAmiBp6CO5JUAWVvbBFvgJ:9q5nAzDvAEktkZE9ILZmRH/ZWVv7vc
                                                                                                                                                                                                            MD5:393D17634A64D5414C62D83CB4B05764
                                                                                                                                                                                                            SHA1:158630D112F8EDF5B60CC608D511C5BC749FE6D0
                                                                                                                                                                                                            SHA-256:6A442A0B9321B6B8A79B201A764D64B38A4F67E8F04A750DA285DAC436AD9304
                                                                                                                                                                                                            SHA-512:A9FF44DAB71A7039E2832898C4C9421BD02C1FD894EEC9C2125B7242823234AC6341372C0ADDFDB99522D4BE0F12056F5C71BF0C5929F7BEC8C23B92530BC623
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#ifndef R_MATRIX_MATRIX_H.#define R_MATRIX_MATRIX_H..#include "version.h".#include "cholmod.h"..#ifndef R_MATRIX_NO_CHOLMOD_UTILS.# include "cholmod-utils.h".#endif..#ifndef R_MATRIX_NO_ALLOCA.# include "alloca.h".#endif..#ifndef R_MATRIX_NO_REMAP.# include "remap.h".#endif..#endif /* R_MATRIX_MATRIX_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                                            Entropy (8bit):5.329941090865063
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9A304GF5A304mI9/jDEieX30XAaLdiHwX30dQ3F2QrZd+dSCdiHwswdvFbT0d1vV:9Z4w5Z4mI9bsX30XzRiHwX30O3gQrZdP
                                                                                                                                                                                                            MD5:EA62D72933B31BAFC521E98AD7726BFE
                                                                                                                                                                                                            SHA1:F7ED4782D766128E892B98678D6D2CA2E8F9D617
                                                                                                                                                                                                            SHA-256:75A9B553B067A3837E96860EA7B969A094208A60EC7C00786BAF8453B4BEEABB
                                                                                                                                                                                                            SHA-512:E77A72C8BD7DA6DE73B492B889E7745EE3EB9958B0DE332C54594589F681CE747BAB9FD63042DA244B5BB6D1CF4B8F6DABACDE381401E2093E0DB309F85CDFA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#ifndef R_MATRIX_VERSION_H.#define R_MATRIX_VERSION_H../* Users wanting to do version comparison will include Rversion.h then do, */./* e.g., R_MATRIX_PACKAGE_VERSION <op> R_version(major, minor, patch) : */../* (version)_{10} = (major minor patch)_{256} */.#define R_MATRIX_PACKAGE_VERSION 67328.#define R_MATRIX_PACKAGE_MAJOR 1.#define R_MATRIX_PACKAGE_MINOR 7.#define R_MATRIX_PACKAGE_PATCH 0..#define R_MATRIX_ABI_VERSION 2../* (version)_{10} = (major minor patch)_{256} */.#define R_MATRIX_SUITESPARSE_VERSION 460288.#define R_MATRIX_SUITESPARSE_MAJOR 7.#define R_MATRIX_SUITESPARSE_MINOR 6.#define R_MATRIX_SUITESPARSE_PATCH 0..#endif /* R_MATRIX_VERSION_H */.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18229
                                                                                                                                                                                                            Entropy (8bit):5.235225307946169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+a9LveK5U6P+CHU+eU3QHeJuP2onmIf8y:+a9LveK5U6P+CHU+eU3QHeJueonP8y
                                                                                                                                                                                                            MD5:F831983954808A8EA24F8E26507C1106
                                                                                                                                                                                                            SHA1:2AD6AD3E4ADE388BD7AAEEBE7182608D92F404E3
                                                                                                                                                                                                            SHA-256:99E824E38545461415B4C394B85F9AF4B6A6743DCC68D39ACC75084193884BCF
                                                                                                                                                                                                            SHA-512:572012E45893734935C4284C2C842173CA2413D88D6CC925A2EBBF5729AA436BB632EB15001CCD7831B4EFBF8E1FBCDCC51440842E65FD3B42EDE9F320261C15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#include <Rinternals.h>.#include <R_ext/Error.h>.#include <R_ext/Rdynload.h>.#include <R_ext/Visibility.h>..#ifndef R_MATRIX_INLINE.# define R_MATRIX_INLINE.#endif../* ==== cholmod.h =================================================== */..#include "cholmod.h"..#ifdef __cplusplus.extern "C" {.#endif..R_MATRIX_INLINE CHM_SP attribute_hidden.R_MATRIX_CHOLMOD(aat)(CHM_SP A, int *fset, size_t fsize, int mode,. CHM_CM Common).{..static CHM_SP (*fn)(CHM_SP, int *, size_t, int, CHM_CM) = NULL;..if (!fn)...fn = (CHM_SP (*)(CHM_SP, int *, size_t, int, CHM_CM))....R_GetCCallable("Matrix", "cholmod_aat");..return fn(A, fset, fsize, mode, Common);.}..R_MATRIX_INLINE CHM_SP attribute_hidden.R_MATRIX_CHOLMOD(add)(CHM_SP A, CHM_SP B, double alpha[2], double beta[2],. int values, int sorted, CHM_CM Common).{..static CHM_SP (*fn)(CHM_SP, CHM_SP, double[2], double[2],.. int, int, CHM_CM) = NULL;..if (!fn)...fn = (CHM_SP (*)(CHM_SP, CHM_SP, doub
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.907382673011161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:U0XFPm/L4+rQPFW+aFLCj4yoS+MIGML5Ajv+KJfbTKvGMlA9oaOKJfHv:U0hmjwWLCjCF0ML5ASKdbGvGMlAKaOKV
                                                                                                                                                                                                            MD5:521F406135FF54057933D9A152482EC7
                                                                                                                                                                                                            SHA1:D85F5668B78A32002636244EB7A643C3815BBB66
                                                                                                                                                                                                            SHA-256:68A8F14411D21C498584E04B1163A412B487DFD9770C85B1B98FD3BB87886F07
                                                                                                                                                                                                            SHA-512:26F72D817CA7332EC409780443E2A2057A857F92947073969A165812EF41E7936D150E46B0AE83E79573BA3650BDC7CCB9A1CC49DF878945399F388716FCD432
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* For backwards compatibility only. Packages should start using */./* LinkingTo: Matrix (>= 1.6-2) and #include <Matrix/cholmod.h>. */.#include "Matrix/cholmod.h".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):217
                                                                                                                                                                                                            Entropy (8bit):4.86956033593315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:U0hmjwWLCjCF0ML5A+eQGMlAKaDF5AKaOZvv5AKaiCv:U0h2wW8K5AsRAKa/AKaOZvRAKaz
                                                                                                                                                                                                            MD5:7D96680B80F7792DDA638A3900ABAB51
                                                                                                                                                                                                            SHA1:E5B14DEEE05018F5DE0C55AB906CC420E7D15ACE
                                                                                                                                                                                                            SHA-256:7C28FA59D0167DB9709DFC80E47ADE25BB970CCA9F1ABEFB3D077F2265ED5E11
                                                                                                                                                                                                            SHA-512:70417C0FD98C01FCCD1C85746B41F1B2B2467972F288C3F716828D3E38AFB817CCE19D777250F24034F57F2B804454D6DCADA1F13A82F5B78122BE1FA504DDA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* For backwards compatibility only. Packages should start using */./* LinkingTo: Matrix (>= 1.6-2) and #include <Matrix/stubs.c>. */.#include "Matrix/alloca.h".#include "Matrix/remap.h".#include "Matrix/stubs.c".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                            Entropy (8bit):4.9301037789249165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:U0hmjwWLCjCF0ML5AXX3GMlA9IQiAKaLXa:U0h2wW8K5AXX3RAGdAKaLXa
                                                                                                                                                                                                            MD5:9A7E9EAC66C8E2E4F302EF50E52E7A56
                                                                                                                                                                                                            SHA1:A2965E4DD7A6CE72476D0B1C9563653A1C5A4CEC
                                                                                                                                                                                                            SHA-256:2014F8B0256E41FEB88BBC00027CE58DDAE18FC1F7EEB0E584C69F81047FFCF9
                                                                                                                                                                                                            SHA-512:6BE6B4CFCFAD74A8720372AFACB6DFBA7CB109EA314955B9F0971B64D2C8FEA8FEE4B8A65B81A2E12E08FAA33EDB75F21CE52F7036119238F1A7CF99D6CF56D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* For backwards compatibility only. Packages should start using */./* LinkingTo: Matrix (>= 1.6-2) and #include <Matrix/Matrix.h>. */.#include <R_ext/Visibility.h>.#include "Matrix/Matrix.h".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10742
                                                                                                                                                                                                            Entropy (8bit):4.031143511356373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/1EohvxPwZleH40aXwlI8jcR0vSzgSHGfM:/OevxyleR7FcR6SH0M
                                                                                                                                                                                                            MD5:F04972D7F10AD2937DFB1DE4F6C6C7C7
                                                                                                                                                                                                            SHA1:5295268602A8936416B55B6D650DAE2F94E32344
                                                                                                                                                                                                            SHA-256:64422F615C83D32EDC2F07FCBB3BA0D88DE6B511EAC611D2D35C9E894F6AE7B4
                                                                                                                                                                                                            SHA-512:B8B70EC028A7B736076B99C2DA231BE8D8F4C3222ECC2DF56496143096BF58BD170E20F221974BD55FB6BC819E9FDD668C3BAC629117200CDB91931F94C5D4AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(Matrix, .registration = TRUE)...## ==== IMPORTS ========================================================..## Try to import all of the functions that we need.## (including generic functions for which we define methods),.## but not more .....importFrom("grDevices", colorRampPalette, grey)..importFrom("graphics", image, par)..importFrom("grid", convertHeight, convertWidth, current.viewport,. gpar, grid.rect)..importFrom("lattice", levelplot, panel.levelplot.raster)..importFrom("methods", .hasSlot, .selectSuperClasses, .slotNames,. Arith, Compare, Complex, Logic, Math, Math2, Ops, Summary,. as, callGeneric, callNextMethod, canCoerce, cbind2, coerce,. extends, getClassDef, getGroupMembers,. is, isClassDef, kronecker, new, rbind2,. setAs, setClass, setClassUnion, setGeneric, setMethod,. setOldClass, show, slot, "slot<-", slotNames, validObject)..importFrom("stats", contr.SAS, contr.helmert, contr.poly, contr.sum,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117707
                                                                                                                                                                                                            Entropy (8bit):4.793876545188787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bJ4xZbON7mHJ77LIJQMDpbkcVujKJOlwjLTEzHsMsJgiEYKVqYM0IiWsF/MepQ:SxZ6N727wF3kUXmOIVF/Mp
                                                                                                                                                                                                            MD5:0789A31935EC8EB3466F762C1FC435CA
                                                                                                                                                                                                            SHA1:FA5DFA740583BD8FBDD7622A5E1C81DDB8A2CADF
                                                                                                                                                                                                            SHA-256:7796767CD2B5CE09D15FF8DD6FA369C72AFA3BCBD501414870B4ED8DB2A0F2A4
                                                                                                                                                                                                            SHA-512:1407D16A8752CED3B65E26746AA3CE368F69900F8E054E73807B86F711D48E287F1635151792759B8571618944CE8031A07F5689CA97FAE2019C7CA6C1F75B13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%% Build and check from R:.%% news(db = tools:::.build_news_db_from_package_NEWS_Rd("<Matrix>/inst/NEWS.Rd")).\name{NEWS}.\title{News for \R{} Package \pkg{Matrix}}.\encoding{UTF-8}.%% NB: The date (yyyy-mm-dd) is the "Packaged: " date in ../DESCRIPTION.\section{Changes in version 1.7-0 (2024-03-16 r4662)}{. \subsection{Significant User-Visible Changes}{. \itemize{. \item The internal collection of SuiteSparse libraries is updated. from version 5.10.1 to version 7.6.0. Hence the \pkg{Matrix} ABI. version is incremented from 1 to 2. Reverse \code{LinkingTo}. built under earlier versions of \pkg{Matrix} should be rebuilt. from sources by users and maintainers of binary repositories.\cr. \cr. We have so far identified one backwards incompatible change:. since SuiteSparse version 7.3.0, \code{cholmod_sort(A)} sorts. but \emph{does not pack} the matrix \code{A}. It seems that. now \code{cholmod_sort} and \code{cholmod_copy} must be us
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3439
                                                                                                                                                                                                            Entropy (8bit):5.279690114973659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Dd54FEFsSgZz2qP6VakbZt9VlGkA/sv7HPkSWVz10Dh2OWJdWa88qCIs0WIfurrp:Dde2sS+AZYsvDAsWJdWAqd9fugUD
                                                                                                                                                                                                            MD5:78DF07E5AF48F42482EEBCA99D0FCA8A
                                                                                                                                                                                                            SHA1:99F65EF2961900BB3931A0A882B5FDBF9B35388C
                                                                                                                                                                                                            SHA-256:2516502B93C8362D7D17522427586A7FB57D7A25C4DC5643905457491184B7DB
                                                                                                                                                                                                            SHA-512:92925582173A6C655D5D6BE53030521326CCD37E1AD79A641A59976684068CD6AC1980E8D476BA0822D742057698D99957DEDC325E687FF4DEBB60942A530EDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: Matrix..Version: 1.7-0..VersionNote: do also bump src/version.h, inst/include/Matrix/version.h..Date: 2024-03-16..Priority: recommended..Title: Sparse and Dense Matrix Classes and Methods..Description: A rich hierarchy of sparse and dense matrix classes,...including general, symmetric, triangular, and diagonal matrices...with numeric, logical, or pattern entries. Efficient methods for...operating on such matrices, often wrapping the 'BLAS', 'LAPACK',...and 'SuiteSparse' libraries...License: GPL (>= 2) | file LICENCE..URL: https://Matrix.R-forge.R-project.org..BugReports: https://R-forge.R-project.org/tracker/?atid=294&group_id=61..Contact: Matrix-authors@R-project.org..Authors@R: ...c(person("Douglas", "Bates", role = "aut",... comment = c(ORCID = "0000-0001-8316-9503")),... person("Martin", "Maechler", role = c("aut", "cre"),... email = "mmaechler+Matrix@gmail.com",... comment = c(ORCID = "0000-0002-8685-9910")),... person("Mikael", "Jagan", role =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                            Entropy (8bit):4.816576244329723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3HrYNwKbPrTQrjs4jWLSW0WYUEvAs7LW0WYjjzTwVbhwPDZJZXN:3rYRbjTQrjs4jaQWYTvAsPWYjjzUVbh2
                                                                                                                                                                                                            MD5:C54AF18ACAF2A18FAD0CFE5F4FE54E83
                                                                                                                                                                                                            SHA1:02370083CC467282C974C325FAE7496ECA589D3A
                                                                                                                                                                                                            SHA-256:8D67004009DB1309B90CBC6B38FEF283B62A11175C05B1EBD0F698954B1F9216
                                                                                                                                                                                                            SHA-512:65263D5C38FFA2DC3BA527A7AAC4961306B3E2348D35C52254D4868A193523A395E9180887A5ABD8A5310923800193C0ED0CB45BF157E45FEFBE7B47B0D63E0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Will be sourced by several R scripts in ../tests/..### ------- Part I & -- unrelated to "Matrix" classes ---------------------.### ------- Part II -- related to matrices, but *not* "Matrix" -----------.source(system.file("test-tools-1.R", package = "Matrix"),. keep.source = FALSE)..### ------- Part III -- "Matrix" (classes) specific ----------------------.source(system.file("test-tools-Matrix.R", package = "Matrix"),. keep.source = FALSE)..if(!exists("doExtras", mode="logical")) # << only if not set *before*.doExtras <- interactive() || nzchar(Sys.getenv("R_MATRIX_CHECK_EXTRA")).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31490
                                                                                                                                                                                                            Entropy (8bit):5.0336872698998825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kHvC0/Zt6QvcZkUsj6I3Ian3BEoy8VEsOOyx/VOYdbXmvgDSuEWM+geLyj/z45J:uvC0/Z9vcZkU4jOOG/EYFXa6MALW/z4n
                                                                                                                                                                                                            MD5:253A8835D89C31946BA3410BD514B9DF
                                                                                                                                                                                                            SHA1:28E5D4262FBAA1DF2255AE3F48A9DB2E5D3AC797
                                                                                                                                                                                                            SHA-256:14C1294493F72486FF2C5AC2D5259DCAE5832589FE2BF04AF23E73F8843EC52A
                                                                                                                                                                                                            SHA-512:60D4E42055B533714732906E40E4E87C5F6929FF7911C4EDD7595DEACBF962F5CFE5A9F6E43109B1AF695BFC663798DA4A17E562ED4526265F4632C7DDF40C03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Tools for Package Testing --- in Matrix, sourced by ./test-tools.R.#### -------------------------..### ------- Part III -- "Matrix" (classes) specific ----------------------..## lower.tri() and upper.tri() -- masking base definitions.##.R/src/library/base/R/lower.tri.R.##.R/src/library/base/R/upper.tri.R.## but we do __not__ want to coerce to "base R" 'matrix' via as.matrix():.##.lower.tri <- function(x, diag = FALSE) if(diag) row(x) >= col(x) else row(x) > col(x).upper.tri <- function(x, diag = FALSE) if(diag) row(x) <= col(x) else row(x) < col(x)..lsM <- function(...) {. for(n in ls(..., envir=parent.frame())). if(is((. <- get(n)),"Matrix")). cat(sprintf("%5s: '%s' [%d x %d]\n",n,class(.), nrow(.),ncol(.))).}..asD <- function(m) { ## as "Dense". if(canCoerce(m, "denseMatrix")) as(m, "denseMatrix"). else if(canCoerce(m, (cl <- paste(.M.kind(m), "denseMatrix", sep='')))). as(m, cl). else if(canCoerce(m, "dgeMatrix")) as(m, "dgeMatrix"). e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9491
                                                                                                                                                                                                            Entropy (8bit):4.227546802006644
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TSjWZKXpV2NJy0pm2QzHSi4eSgyoi7nUu5Cj+r0t2U0ekv7WEK1EuzIbs0XSejI/:cP2d2Pq9BIXfRTL1IzhKKL6
                                                                                                                                                                                                            MD5:D28390B0502BAC470D9B1EBE7C5BBB24
                                                                                                                                                                                                            SHA1:8071AF9970C9BEA88310A150A0C7CE00340E4870
                                                                                                                                                                                                            SHA-256:AB13DF21E030C3ABA3020FD75C9F55057965BB072FEBF4742C2D4A7C2AB0359C
                                                                                                                                                                                                            SHA-512:4EF7958794E674DD2875B4F7E0CD150A7D94668BCC65A1F221CD0B757756CAF80451910707F5D996F17976A226DD7C949C32E999B3CD5C1D46FD5C79A0E341D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:BunchKaufman-class Dense Bunch-Kaufman Factorizations..BunchKaufman-methods Methods for Bunch-Kaufman Factorization..CAex Albers' example Matrix with "Difficult" Eigen.. Factorization..CHMfactor-class Sparse Cholesky Factorizations..Cholesky-class Dense Cholesky Factorizations..Cholesky-methods Methods for Cholesky Factorization..CsparseMatrix-class Class "CsparseMatrix" of Sparse Matrices in.. Column-compressed Form..Diagonal Construct a Diagonal Matrix..Hilbert Generate a Hilbert matrix..KNex Koenker-Ng Example Sparse Model Matrix and.. Response Vector..KhatriRao Khatri-Rao Matrix Product..Matrix Construct a Classed Matrix..Matrix-class Virtual Class "Matrix" of Matrices..Matrix-notyet Virtual Classes Not Yet Really Implemented and.. Used.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14831
                                                                                                                                                                                                            Entropy (8bit):5.108646691472675
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CxJ0lSfFBnv8pg16Nsg8RAH589HXNTM8fVTaEN5zZ1tkQxEK6+wc5:CYlSfvEpg1qsS8tVxzPmKll
                                                                                                                                                                                                            MD5:5D9AF34027B624CF8EC958CBFDFE915B
                                                                                                                                                                                                            SHA1:66D82FA0987316F5CE8AA921845CF62FC1EB0533
                                                                                                                                                                                                            SHA-256:A7DDC05C18BF8A6AA92109204ACEB343CD03A4DBDA005B3596F17B8A5791B159
                                                                                                                                                                                                            SHA-512:B00B51A3D57180A3460B5FC2606395AA0672D11B2B29C1771870EBC68F3AC9C80B2955D609135257629C7F449CAE39E37BC90751BD77F104267DD541A604E90A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Tools for Package Testing --- in Matrix, sourced by ./test-tools.R.#### -------------------------.## to be used as, e.g.,.## source(system.file("test-tools-1.R", package="Matrix"), keep.source=FALSE)..### ------- Part I -- unrelated to "Matrix" classes ---------------..identical3 <- function(x,y,z). identical(x,y) && identical (y,z).identical4 <- function(a,b,c,d) identical(a,b) && identical3(b,c,d).identical5 <- function(a,b,c,d,e) identical(a,b) && identical4(b,c,d,e).identical6 <- function(a,b,c,d,e,f) identical(a,b) && identical5(b,c,d,e,f).identical7 <- function(a,b,c,d,e,f,g)identical(a,b) && identical6(b,c,d,e,f,g)..require(tools)#-> assertError() and assertWarning().assertWarningAtLeast <- function(expr, verbose=getOption("verbose")). tools::assertCondition(expr, "error", "warning", verbose=verbose)..##' [ from R's demo(error.catching) ].##' We want to catch *and* save both errors and warnings, and in the case of.##' a warning, also keep the computed result..##'.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36703
                                                                                                                                                                                                            Entropy (8bit):4.606793954519817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aqco1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7D:1chcycsrfrnoue
                                                                                                                                                                                                            MD5:C7F467ED87D2F96F60DD6B8961A663CE
                                                                                                                                                                                                            SHA1:CAEBFDFC0404844A161B20EE64DAB53348C9A7FF
                                                                                                                                                                                                            SHA-256:950F535BE089F287EFBFB53E97C0E4835E3EC8F4DC10770FF448F95022C33240
                                                                                                                                                                                                            SHA-512:48D8F1CC08B068B9D046C0B418388CA246812D743DFB971D53977AD22A9732141A440015828E5614DA986CA821FAA0DEF07DCE6383B69A9D745A48C0FDE92187
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:R package Matrix is developed on R-Forge and released on CRAN. It has.two components:..1. The source code of Matrix, excluding external libraries, is contained. primarily in R/*.R, src/*.[ch], man/*.Rd, tests/*.R, vignettes/*.Rnw,. inst/*.R, and inst/include/*. It is licensed under the GNU GPL,. version 3, pasted below. The files were created and are maintained. by Douglas Bates, Martin Maechler, and Mikael Jagan, hence they are:.. Copyright (C) 1999-2020 Douglas Bates, Martin Maechler. Copyright (C) 2021-2024 Douglas Bates, Martin Maechler, Mikael Jagan..2. Matrix contains patched versions of external libraries CXSparse,. AMD, COLAMD, CCAMD, CCOLAMD, and CHOLMOD, all from the SuiteSparse. collection of Timothy A. Davis. AMD, COLAMD, CAMD, and CCOLAMD. use the BSD 3-clause licence. CXSparse and CHOLMOD modules Check,. Cholesky, Partition, and Utility use the GNU LGPL licence, version. 2.1 or greater. CHOLMOD modules MatrixOps, Modify, and Supernodal. use t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1850368
                                                                                                                                                                                                            Entropy (8bit):6.487377294350831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:2jPdMMALnUwFnin34F7MmPfq0jjQm76dth9Mpur:YyTPfi
                                                                                                                                                                                                            MD5:7100857EF5710E6DA9DB58AB5FE5B227
                                                                                                                                                                                                            SHA1:F41FC930CF899324DDA6FEE6C50F989B78CA5BEF
                                                                                                                                                                                                            SHA-256:53F4CA43847917C0913A54C732B601C86192A4FBCF28A646918F7E020F999997
                                                                                                                                                                                                            SHA-512:D2C0CADBA1A3206EBA6C60D7162681A89842945112029E9119FC7AA809D3FD5248F324A9430B54CC120B4F9E8092B505A2332055360DD858BAB5C043215D9897
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*.....8...$..0.........QD....................................e.....`... ......................................@..K....P...'...........P..\O..............D...........................`%..(....................Y..x............................text...H~..........................`..`.data...p...........................@....rdata.../... ...0..................@..@.pdata..\O...P...P...6..............@..@.xdata...g.......h..................@..@.bss....."...............................edata..K....@......................@..@.idata...'...P...(..................@....CRT....`...........................@....tls................................@....reloc..D........ ..................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 127 messages, Project-Id-Version: R 4.0.0 / matrix 1.3-0 ''%s()' ist noch nicht implementiert f\303\274r Darstellung '%s''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15777
                                                                                                                                                                                                            Entropy (8bit):5.136982176804188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8VJQEGL1urkXDzdcNeHqOvrKkEQl8F3EjRU7VnvUeqs:syuwXDzd3HxOw8+jRU7VnOs
                                                                                                                                                                                                            MD5:E64D7F98B7B164D7519AE7F385AD91BA
                                                                                                                                                                                                            SHA1:D97E3878D644D79882FD5B73EC9F8565395A90EC
                                                                                                                                                                                                            SHA-256:BCDE85CC72B21E551BC92892B06B1E4CC876492D720203E701B790BA1563CD67
                                                                                                                                                                                                            SHA-512:FD1A0275153E3C83C223CF53919FC232A67218AE18E7B9A5117A76037C1DF50742CEF53E80BB27C4EF4AD6424B3660D81FE7379147AF8463654B88FD65C80A4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................6.......3...........,...9...H...........6.......1......./.......,...;...*...h...#...............,.......;.......#...4.......X...4...l...$.......W.......(.......0...G...$...x...0...............8.......'...'.......O.......o...........:.......5.......#.......,...8.......e...........$.......D.......4.......D...F...%.......=.......-.......7...........U... ...r...*...............e......."...D..."...g...1...............I......."...#.......F...@...e...@.......5.......6...........T.......s... .......................".......:.......9...0...1...j...3.......:.......-.......@...9...?...z...=.......2.......9...+...0...e...=.......5.......1...........<...'...V.......~...&...............$.......&...........$...B...<...(.......&.......B.......v.......?.......".......*.......;.......%...S.......y...".......................).......!.......9...3...>...m...A....................... ...........>...0...W...4.......0.......`.......5...O...,.......7...............O.... ..>...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 36 messages, Project-Id-Version: R 4.0.4 / Matrix 1.3-3 ''data' muss ein Vektortyp sein'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4450
                                                                                                                                                                                                            Entropy (8bit):5.202041864494393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JquL7gHwvfYxZd07dlbbmHZUf+iweqkhMYeFGvLm1ltPIg:ouLMwvfYXdKdlbi5U2iHaphF
                                                                                                                                                                                                            MD5:A4F45A0C66A82F35C7B077BC8C0DF84A
                                                                                                                                                                                                            SHA1:F62CCCE6E1E15C9ED4EDD5C1331175E39E9A2B4E
                                                                                                                                                                                                            SHA-256:35C8B89C9C8B730B1FEBED0D0CD61C63ABC33D6F4ABDA4B5281BB8746D32B1BF
                                                                                                                                                                                                            SHA-512:3E2188491911801C1D9CAB5A5120E2EAB7EF3A1055C2138E1EBF90C2C49C36A563484FFD8B9111DE99AD093177B8B00F54E3979026C69742013A947DDD402822
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........$.......<...5...\.......0.......1...+...Q...+...}...3.......-.......!......."...-...<...P...'.......+.......0.......,.......,...?...2...l...'.......-...................$.......:...&...U.......|...&......./.......+...............@...4...<...u...%.......$.......$...........".......A...0...]...O.......-......._...........l...:.......'.......E.......9...4...*...n...-.......L.......0.......7...E...3...}.../......./.......=.......0...O...6.......7...............$.......1.......$...`...1.......4.......0.......".......G...@...7...............................#...M.......q...:......._.......9...(...........................................$..........................."...............................................!....................... ...........................#............................................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 211 messages, Project-Id-Version: Matrix 1.7-0 '%s cannot exceed %s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22379
                                                                                                                                                                                                            Entropy (8bit):5.014235527045072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ZChlUFelwrh7KItVJ5bJdNcYaARJkQKSA7Pwlxbv0DJzJlQg2mwrRU5EbqzJ0gJL:Z5KwV7KItVJ5bJdNnJkQK57Pwz0DJzJj
                                                                                                                                                                                                            MD5:EDE270A9A427499B50E8C9227DCDA678
                                                                                                                                                                                                            SHA1:65371061279722F3FA04BBFB927C6C46A7EEC78A
                                                                                                                                                                                                            SHA-256:01726613BEF19E98A5E17AEC1B5DC637E1CAA8925886B36310782D56853AEDA3
                                                                                                                                                                                                            SHA-512:FEAD8AD70F4C6013AAEC1A4DB5475CA4F26C83DC69FEF2232F09AF3E763B5F29393C13807B773A727D255297D530C9F84DD98A6C232DE824E1B30ACC35EB30A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L........................... .......7...........:.......G.......Y.......y...<.......'......./......./...)...:...Y...$.......0.......0.......0.......-...L.......z...................................%...........#... ...<...4...]...1.......,...............&...........5.......A.......U.......m..................................."...........................0.......J.......`.......v...$............... .......:.......9...&.......`.......v..."...............!.......!...................I..."...^...@.......'....... .......$.......+...0...!...\...!...~...........(.......................'...)...(...Q...(...z...7...............)...................+.......I.......c.......{...9.......A.......*.......8...>...'...w...-.......................%.......)...0...R...Z...F.......F...........;.......Y...+...y...+.......(.......*...........% ..#...T ..$...x ..#.... ..$.... ..=.... ..-...$!..3...R!..=....!..,....!..-....!..-...."..!...M"..3...o"..A...."../....".......#..!...1#..1...S#..:...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 267 messages, Project-Id-Version: Matrix 1.7-0 '%1$s(%2$s) is undefined: \342\200\230%2$s\342\200\231 is not positive semidefinite'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29691
                                                                                                                                                                                                            Entropy (8bit):5.154538594522495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MQ67MZxNapSJNmb555Ut6WreVzhEN7pYTEFYree0yIuq:TyKxNapSJX9rehhEN74Eere1yIuq
                                                                                                                                                                                                            MD5:0EEA1145D21CF382DD8AF03ECF2871C2
                                                                                                                                                                                                            SHA1:69777615B9EF6990E191F08B013EE02992C583C7
                                                                                                                                                                                                            SHA-256:CFEC8F5060468E04ED8500F7A678E3DE3C3A020292267806520BB2040B8A651D
                                                                                                                                                                                                            SHA-512:2004F14A24C34FD746471B7ED10C38A0FFAE4C117FBD66E8020457EFFA1332D02148D09C206C17039959CFBC252C1EDB8E12EDF875F2B4EDB8F83B8AD6DBBFDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...g...........h...<...i...................[....... ...=...4...^...(.......W.......E.......N...Z...2.......>.......'...........C...+...T... ...............#.......................B.......#...\...&.......'...............!.......(.......#.../... ...S.......t...$.......!.......6.......3...........9...9...U...................1...............&.......6...>...1...u...#......./.......,.......?...(...:...h...5.......1.......................#...?.......c...*...x...".......#...............,.......;...+ ..#...g ....... ..8.... ..,.... ..$....!......*!......D!......c!..4....!..$....!..W....!..(...3"..0...\"..$...."..0...."......."..8....#......<#......O#..'...h#.......#.......#.......#..:....#..5....$..#...U$..,...y$.......$.......$..$....$..D....%..4...R%..)....%..D....%..%....%..D....&......a&.. ...|&..0....&..)....&.......&..&....'..)...='..8...g'..=....'.......'..'....'..-..."(......P(......o(..-....(..J....(..7....(......1)......M)..,...m).......).. ....)..*....)..:....*......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 36 messages, Project-Id-Version: Matrix 1.1-1 ''data' doit \303\252tre de type vecteur'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4576
                                                                                                                                                                                                            Entropy (8bit):5.083628041007276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Jdoe/fwvfYxZd07dlbbmHZUfowvvBn8STtqNS5ISTzmVSHMNYTtHlAHueF7OS5Y:MeHwvfYXdKdlbi5UbvS/cItVGMNYTtHd
                                                                                                                                                                                                            MD5:465F802628CE2DC2411C4692B1ADABCC
                                                                                                                                                                                                            SHA1:76BF92AFC88ACCE148F3808318BE54BEDB22DF5E
                                                                                                                                                                                                            SHA-256:22E6A3B768F89A6355EC6E159B0C4B13822AEB89F01B65B48E2E6A685F3522AD
                                                                                                                                                                                                            SHA-512:68AEB741A9D9F6AD55D1A58218D2F3C3634069FAC31A3139C4AC1A2CF9B3CED82505AE7356B8D8C74CBB6F2BE609F72CE213A3868E5EAF55B298E5D3B65677F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........$.......<...5...\.......0.......1...+...Q...+...}...3.......-.......!......."...-...<...P...'.......+.......0.......,.......,...?...2...l...'.......-...................$.......:...&...U.......|...&......./.......+...............@...4...<...u...%.......$.......$...........".......A...0...]...O.......-.......\.......!...i...<.......V.......D.......7...d.../.......8.......G.......6...M...6.......6.......5.......5...(...=...^...2.......8.......9...........B.......Z...+...y...........+.......5.......1...&..."...X...M...{...R.......6....... ...S... ...t...%.......".......L.......|...+...7...............................................$..........................."...............................................!....................... ...........................#............................................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 130 messages, Project-Id-Version: Matrix 1.1-1 ''%s' n'est pas encore impl\303\251ment\303\251 pour la repr\303\251sentation '%s''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16974
                                                                                                                                                                                                            Entropy (8bit):5.078381789146491
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ogvyc+qkDDzdcNeqqOvrKkypaFATFLMnr4S57guaONUC:OgvCBDDzd3qxObcAZaNDV
                                                                                                                                                                                                            MD5:205F3B581952A8F3DDBC4D4CAFA59BA4
                                                                                                                                                                                                            SHA1:866415EFC3418733C59405A938FDFA5133F0BA55
                                                                                                                                                                                                            SHA-256:6454DD40B91F523C685D2ADC70AA2B1B82BD9204A8799C146831D875D2407928
                                                                                                                                                                                                            SHA-512:7DE22A12B8150B7273FDD61F880EE514DC9D83DD28569824DFEEE4A886A1CB3E5097A2843CB09B49BDCE4FCB44951FAE2339D87A388BAFA1204B382BFF3CF785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<...........6.......3...(.......\...9...x...........6.......1......./...;...,...k...?.......:.......*.......#...>.......b...,...v...;.......#...............4.......$...L...W...q...(.......0.......$...#...0...H.......y...8.......'...........................5...:...N...5.......#.......,...................?...$...R...D...w...4.......D.......%...6...=...\...-.......7............... .......*...>.......i...e.......".......".......1...5.......g...I......."...............@.......@...Q...5.......6.......................(...-... ...V.......w...........".......:.......9.......1...>...3...p...:.......-.......@.......?...N...=.......2.......9.......0...9...=...j...5.......1...............'...*.......R...&...q...........$.......&...............B.......(...S...&...|...B.......v.......?...]...".......*.......;.......%...'.......M..."...d...................).......!.......9.......>...A...A....................... ...............0...+...4...\...0.......`.......5...# ..,...Y ..7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 36 messages, Project-Id-Version: Matrix 1.3-3 ''data' dev'essere un tipo vettore'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4478
                                                                                                                                                                                                            Entropy (8bit):5.040380204402332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JAjwvfYxZd07dlbbmHZUf/ajU5+7hA6zmWaLSiVPT35tw:+jwvfYXdKdlbi5UHK6JLjU
                                                                                                                                                                                                            MD5:BA54CC41253905C19132E40CDE3221CA
                                                                                                                                                                                                            SHA1:BB618301408D1CEFD35F79FC66CBB6859DEED1D1
                                                                                                                                                                                                            SHA-256:D6403E2B37AEE2F89FD47C0CEF5E769616B5D2578349D024B565CBD09BF1E3F4
                                                                                                                                                                                                            SHA-512:CC29CE1554C097AC0C103C184BEE015E8610307804B510E16B667DBDEDB4804E15C3E768F6324CF27818B8E85C23E64BC6C59EC7E7333E1A03EF50973C21E75D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........$.......<...5...\.......0.......1...+...Q...+...}...3.......-.......!......."...-...<...P...'.......+.......0.......,.......,...?...2...l...'.......-...................$.......:...&...U.......|...&......./.......+...............@...4...<...u...%.......$.......$...........".......A...0...]...O.......-.......~.......!.......=.......2.......D.......6...c...).......8.......H.......1...F.../...x...8.......:.......:.......?...W.../.......5.......6...........4.......N...,...m...........,.......3......./.......%...J...I...p...K.......0......."...7..."...Z...&...}...........2.......T.......5...H...........................................$..........................."...............................................!....................... ...........................#............................................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 130 messages, Project-Id-Version: R-Matrix 1.3-3 ''%s()' non \303\250 ancora implementato per la rappresentazione '%s''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16420
                                                                                                                                                                                                            Entropy (8bit):5.049104254595326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OgvvIrHqkDDzdcNeqqOvrKk1o4pKs0Ocp0migtjNJOe7Wieed:OgvvQBDDzd3qxOcp6j5
                                                                                                                                                                                                            MD5:648F3D77497C576252E81FA04D8CA03C
                                                                                                                                                                                                            SHA1:95916D748C42AD32588334ED8DCD53EAD09B87D2
                                                                                                                                                                                                            SHA-256:0F1622F73BBC15FD06F40293DC2CD75B41456576D50BAA6575E35FB911A164FD
                                                                                                                                                                                                            SHA-512:ED4EB51BF0C49FE52FCB51744120897CF1D3F4F829664725FC8847707DADBAB779F9ADAF493CBC7D7A62668B6FDFD47F40FF8B6BF7FC4B60E39B3F2501FE7F29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<...........6.......3...(.......\...9...x...........6.......1......./...;...,...k...?.......:.......*.......#...>.......b...,...v...;.......#...............4.......$...L...W...q...(.......0.......$...#...0...H.......y...8.......'...........................5...:...N...5.......#.......,...................?...$...R...D...w...4.......D.......%...6...=...\...-.......7............... .......*...>.......i...e.......".......".......1...5.......g...I......."...............@.......@...Q...5.......6.......................(...-... ...V.......w...........".......:.......9.......1...>...3...p...:.......-.......@.......?...N...=.......2.......9.......0...9...=...j...5.......1...............'...*.......R...&...q...........$.......&...............B.......(...S...&...|...B.......v.......?...]...".......*.......;.......%...'.......M..."...d...................).......!.......9.......>...A...A....................... ...............0...+...4...\...0.......`.......5...# ..,...Y ..7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 115 messages, Project-Id-Version: Matrix 1.1-3 '\355\221\234\355\230\204(representation)\354\235\264 '%2$s'\354\235\230 \352\262\275\354\232\260\354\227\220 \354\225\204\354\247\201 \352\265\254\355\230\204\353\220\230\354\247\200 \354\225\212\354\235\200 '%1$s()'\354\236\205\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17350
                                                                                                                                                                                                            Entropy (8bit):5.925928759828574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hlJQckKed4kXDzMNe6/OiK0frOg+J1YDlBB5n3:zJuKeBXDzH6uY+J1YRBB5n3
                                                                                                                                                                                                            MD5:D06BF95A913CC6981DDC8D7C7C870B7F
                                                                                                                                                                                                            SHA1:B1C6CAFD77D7B3789CD92659C6E96F98B466B0CB
                                                                                                                                                                                                            SHA-256:B56B7F916C41A21E9AACE1748FEE0041A9525B701B88691E6DBF9B98FE2807C7
                                                                                                                                                                                                            SHA-512:64A4F18592DCF75049C8F5CE0F2BBD7EA8982044C719B49570B2A06238E0DE805BB7F70419F697C0979E7E15A562F89BE24D7A2F0CDFB1EBDD5DA531805FD3FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........s...............L...........6.......3...........,...9...H...........6.......1......./.......,...;...*...h...#...............,.......;.......#...4.......X...4...l...$.......W.......(.......0...G...$...x...0...............8.......'...'.......O.......o...........:.......5.......#.......,...8.......e...........$.......D.......4.......%...F...=...l...-.......7............... ...-...*...N.......y...e......."......."..."...1...E.......w...I......."...............@... ...@...a...5.......6....................... ...=.......^.......y...".......1.......3.......:.......-...Q...@.......?.......=.......9...>...0...x...=.......5.......1...........O...'...i...........&...............$.......&...........7...B...O...(.......&.......?......."..."...*...E...;...p...%...............).......!.......9...>...>...x...A...........................(...0...A...`...r...5.......,.......7...6.......n...O.......>.......I.......<...c...:.......H.......,...$...=...Q...[......._.......@...K ..O.... ..4.... ..[...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 35 messages, Project-Id-Version: Matrix 1.1-3 ''data'\353\212\224 \353\260\230\353\223\234\354\213\234 \353\262\241\355\204\260\355\230\225(vector type)\354\235\264\354\226\264\354\225\274 \355\225\251\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5003
                                                                                                                                                                                                            Entropy (8bit):5.8868685479084855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:f6am04vfYxZd07dlbbmtZUfl460dYJiumPROpStWZ53MC+Cdlf:f5v4vfYXdKdlbiDUN4d0LmPRM5lf
                                                                                                                                                                                                            MD5:1A06A3263A69B9BDBA7DA729F74CE679
                                                                                                                                                                                                            SHA1:05E39E35245D8997C66CBFCC33F876FF97094F03
                                                                                                                                                                                                            SHA-256:ED291A8D9D927DDB996C0E780D0C4AF5396AAC4EA27E42385359B875CC5C02A0
                                                                                                                                                                                                            SHA-512:41E00B90B4BCE52FEDE4161E7AAC6312ABB35D2FF6DC91BF9ABB1462DA23F730961005A958DAE6A887C12FDEA059DAD6B09C8F9B1FB9A9D371CB64E443D88106
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........#.......4.../...L...................+...)...+...U...3.......-.......!.......".......<...(...'...e...+.......0.......,.......,.......2...D...'...w...-...............................&...-.......T...&...o.../.......+...............@.......<...M...$.......$.......................0.......O...@...-.......T.......>.......Q...R...J.......S.......N...C...J.......X.......^...6...C.......C.......I.......H...g...H.......d.......'...^...-...............(.......@.......H...M...A.......H.......Y...!...U...{...........^...........J...4.......4.......Q...8...0.......0.......O.......N...<.......................................#...................................!................................... ..............................................................."................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a numeric (double precision) matrix.X mus
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 130 messages, Project-Id-Version: Matrix 1.3-3 ''%s()' dar ne\304\257gyvendinta '%s' atvaizdavimui'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15836
                                                                                                                                                                                                            Entropy (8bit):5.216846519668681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OgvWzqkDDzdcNeqqOvrKkBty0VMFOaOtyYJVRbKREppf:Ogv+BDDzd3qxO67VMFVOJVlh
                                                                                                                                                                                                            MD5:B4D9022D77514C2A71FC5692AC69C80E
                                                                                                                                                                                                            SHA1:4E8C95E4134683DCD4FE7C954A2C889E29CE3F1F
                                                                                                                                                                                                            SHA-256:3157F46EC7EECD55C07A3E0A1C2677BFCF9C39E46582E77EE11DB6A6C007531A
                                                                                                                                                                                                            SHA-512:B1D925BA1E9B7B423A9CE588281395211B45D5BAE258B29FAC5B9A9BCA85CF2ECFCEA951454187B066FCC5FB6848321F9389EC1BF06EDFBE1A7992632D44240A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<...........6.......3...(.......\...9...x...........6.......1......./...;...,...k...?.......:.......*.......#...>.......b...,...v...;.......#...............4.......$...L...W...q...(.......0.......$...#...0...H.......y...8.......'...........................5...:...N...5.......#.......,...................?...$...R...D...w...4.......D.......%...6...=...\...-.......7............... .......*...>.......i...e.......".......".......1...5.......g...I......."...............@.......@...Q...5.......6.......................(...-... ...V.......w...........".......:.......9.......1...>...3...p...:.......-.......@.......?...N...=.......2.......9.......0...9...=...j...5.......1...............'...*.......R...&...q...........$.......&...............B.......(...S...&...|...B.......v.......?...]...".......*.......;.......%...'.......M..."...d...................).......!.......9.......>...A...A....................... ...............0...+...4...\...0.......`.......5...# ..,...Y ..7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 36 messages, Project-Id-Version: Matrix 1.3-3 ''data' turi b\305\253ti vektoriaus tipo'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4529
                                                                                                                                                                                                            Entropy (8bit):5.245648968802687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JHAw+wvfYxZd07dlbbmHZUf/HJvBnKwDyAcL0hiTX9YJSKqT:dl+wvfYXdKdlbi5UHOwOAcLMo9QS3T
                                                                                                                                                                                                            MD5:B39781BCD601E046B42000A3DDA31144
                                                                                                                                                                                                            SHA1:9C427FCC0AB40E477775A07D732060B137178E9A
                                                                                                                                                                                                            SHA-256:7F94222C2A73155DA1AB9D92FDB299DC403EF3B9C361465FD2E5DB8EEBA0E028
                                                                                                                                                                                                            SHA-512:F104EB842F6B0BDAD2B19D31FD58E0718F39661E2C2A8E4162D48D1F47CB690D0C757FCAE208F1398F1EE3F94C5C3B67C89889B1E47876881EB2EB1C21E31591
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........$.......<...5...\.......0.......1...+...Q...+...}...3.......-.......!......."...-...<...P...'.......+.......0.......,.......,...?...2...l...'.......-...................$.......:...&...U.......|...&......./.......+...............@...4...<...u...%.......$.......$...........".......A...0...]...O.......-...............!.......B.......2.../...B...b...1.......).......&.......G...(...+...p...8.......2.......0.......0...9...5...j...5.......;.......<...........O...!...j...1.......!.......1.......4.......0...G.......x...T.......B.......(...,...%...U...%...{.................../.......r.......1...............................................$..........................."...............................................!....................... ...........................#............................................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 115 messages, Project-Id-Version: Matrix 1.1-2-2 ''%s()' nie jest jeszcze zaimplementowane dla reprezentacji '%s''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15221
                                                                                                                                                                                                            Entropy (8bit):5.293423797243703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hlJQcM+nFakXDzMNe6/OjK0KnX4bvbm2/RVt0D/eUHHT:zJquRXDzH6Vwbzt0D/eUHHT
                                                                                                                                                                                                            MD5:71C78AEB12F673F7E0665CC97CEC9C76
                                                                                                                                                                                                            SHA1:B259D2747A9BAB5BBECB39488C23DAB939AC4DC5
                                                                                                                                                                                                            SHA-256:78A06196A778E45E8E27024D9706C3A79A3D0533AC7520FB44864829A6053FCA
                                                                                                                                                                                                            SHA-512:2F621303882664F2D724E8D8CB57A1AB86A057F552FA44F2C7711C1BFF69D4981EC38522BC4CF2142866B7DD053842E90322DB15F86F1A4D4E2C7950818C9C73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........s...............L...........6.......3...........,...9...H...........6.......1......./.......,...;...*...h...#...............,.......;.......#...4.......X...4...l...$.......W.......(.......0...G...$...x...0...............8.......'...'.......O.......o...........:.......5.......#.......,...8.......e...........$.......D.......4.......%...F...=...l...-.......7............... ...-...*...N.......y...e......."......."..."...1...E.......w...I......."...............@... ...@...a...5.......6....................... ...=.......^.......y...".......1.......3.......:.......-...Q...@.......?.......=.......9...>...0...x...=.......5.......1.......'...O.......w...&...............$.......&...............B...5...(...x...&.......v.......?...?...".......*.......;.......%.........../...)...O...!...y...9.......>.......A...........V.......i...........0.......`.......5...0...,...f...7...............O.......>...7...I...v...<.......:.......H...8...,...............?.... ..?.... ..#...!!..?...E!..$....!..9...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 35 messages, Project-Id-Version: Matrix 1.1-2-2 ''data' musi by\304\207 type wektor'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4651
                                                                                                                                                                                                            Entropy (8bit):5.387136714218943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:f6amybPucvfYxZd07dlbbmtZUfFG5z+wEE4oC8a1z0xrjIxV3:f5/b2cvfYXdKdlbiDU9xkbC8xBcxh
                                                                                                                                                                                                            MD5:1FFFCA27569D6DCDD74AA86332159026
                                                                                                                                                                                                            SHA1:ABA26FAF078254ACE8262A331A593ACEBD084DD0
                                                                                                                                                                                                            SHA-256:717771DBED57AC5ADBFEBAE65F83D94D1D0135A39C495D98001BF8EFC76F280D
                                                                                                                                                                                                            SHA-512:0EF8456B9D3CD7368590186AC033DE9F3F6063196576FFCB20D559A4E2B300BEB194059C6769554416C3EBE624EBA255107C6282900BE6C7353CBCEE3BCD0816
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........#.......4.../...L...................+...)...+...U...3.......-.......!.......".......<...(...'...e...+.......0.......,.......,.......2...D...'...w...-...............................&...-.......T...&...o.../.......+...............@.......<...M...$.......$.......................0.......O...@...-.......................A...............@...-...9...n...0.......-.......G.......4...O...I.......8.......;.......;...C...L.......4.......:.......;...<.......x...".......:.......".......:.......9...N...5...............F.......M..."..."...p...".......?....... .......M...........e...9...........................................#...................................!................................... ..............................................................."................'data' must be of a vector type.Argument ij must be 2-column integer matrix.Argument must be numeric-like atomic vector.Matrix exponential requires square, non-null matrix.X must be a numeric (double precision) matrix.X mus
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10349
                                                                                                                                                                                                            Entropy (8bit):4.901577884265397
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:UpXnwqeqJQphrJOqXgqXZ77DF/nddtjt2q5v9FjJbhRPtdmq/J7PquHeqvPzhXJQ:UpXn1DJQphrJTXFXZ77DF/nddtjt75vI
                                                                                                                                                                                                            MD5:A0185AC1D1B48EEB1C185110DB750A3B
                                                                                                                                                                                                            SHA1:6DA11DBF3494C45F59AD3291A7857E246542E179
                                                                                                                                                                                                            SHA-256:F1366E97C8A9ACCF1D5D140715D0372C28DFDD62332390F53A7865A4777C8E8D
                                                                                                                                                                                                            SHA-512:EAFB0447ADD7806735D0BBB2063A0D9D218F55BBEF9EFE2011F6FC3D90AD1BC368D60E967EA82FA396FB89398E4689B42D1DE9E49F0DD67A5C0073582A4614F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/CXSparse/Makefile src/SuiteSparse-patched/CXSparse/Makefile.--- src/SuiteSparse/CXSparse/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/CXSparse/Makefile.2024-01-12 11:54:13.@@ -0,0 +1,71 @@.+sources = \.+.Source/cs_add.c Source/cs_dl_add.c Source/cs_ci_add.c Source/cs_cl_add.c \.+.Source/cs_amd.c Source/cs_dl_amd.c Source/cs_ci_amd.c Source/cs_cl_amd.c \.+.Source/cs_chol.c Source/cs_dl_chol.c Source/cs_ci_chol.c Source/cs_cl_chol.c \.+.Source/cs_cholsol.c Source/cs_dl_cholsol.c Source/cs_ci_cholsol.c Source/cs_cl_cholsol.c \.+.Source/cs_compress.c Source/cs_dl_compress.c Source/cs_ci_compress.c Source/cs_cl_compress.c \.+.Source/cs_convert.c \.+.Source/cs_counts.c Source/cs_dl_counts.c Source/cs_ci_counts.c Source/cs_cl_counts.c \.+.Source/cs_cumsum.c Source/cs_dl_cumsum.c Source/cs_ci_cumsum.c Source/cs_cl_cumsum.c \.+.Source/cs_dfs.c Source/cs_dl_dfs.c Source
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1120
                                                                                                                                                                                                            Entropy (8bit):5.123024983654698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hetRhuykNDtzjBcQOqDQFcTQgFLjyouqVybNkWX+HiNmF:wtRQyk9F1cbq8FcTQcIqVoktp
                                                                                                                                                                                                            MD5:7F8F10CE8BF5BCA2F71563B7AAB654F8
                                                                                                                                                                                                            SHA1:F4701A5979BBC3FC3603192C0DBDD06A612BACCF
                                                                                                                                                                                                            SHA-256:7F180E8C1BE171BE8219D397C93CD15F0881208194CED6B78D330A79FD9636D0
                                                                                                                                                                                                            SHA-512:F81B6D0247FA904CA09CFC5DE4C814A65AE1ED47072D461014ABF893B09EE18FEADB6C5CD5C8A1E38682B6E1EE3D23ECA418046ED8204F6F84E8A1827A6749FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/CAMD/Makefile src/SuiteSparse-patched/CAMD/Makefile.--- src/SuiteSparse/CAMD/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/CAMD/Makefile.2024-01-12 11:54:13.@@ -0,0 +1,30 @@.+sources = \.+.Source/camd_1.c Source/camd_l1.c \.+.Source/camd_2.c Source/camd_l2.c \.+.Source/camd_aat.c Source/camd_l_aat.c \.+.Source/camd_control.c Source/camd_l_control.c \.+.Source/camd_defaults.c Source/camd_l_defaults.c \.+.Source/camd_dump.c Source/camd_l_dump.c \.+.Source/camd_info.c Source/camd_l_info.c \.+.Source/camd_order.c Source/camd_l_order.c \.+.Source/camd_postorder.c Source/camd_l_postorder.c \.+.Source/camd_preprocess.c Source/camd_l_preprocess.c \.+.Source/camd_valid.c Source/camd_l_valid.c \.+.Source/camd_version.c.+objects = $(sources:.c=.o).+archive = CAMD.a.+.+PKG_CPPFLAGS = -I./Include -I../SuiteSparse_config.+.+all : $(archive).+.+$(archive) : $(objects).+.rm -f $@.+.$(AR) -cr $@ $(objects).+.$(RAN
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30551
                                                                                                                                                                                                            Entropy (8bit):4.143038045386698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:UcGOHicHT/2QRJEJuJEJzT+334j26QcUuUo6fELPvQmQqyPdfGQAJ:8OHicHT/2QRJEJuJEJzT+H4j26QcUuHD
                                                                                                                                                                                                            MD5:CAB0D76221978A4043778B8AC58C08F6
                                                                                                                                                                                                            SHA1:0AF2B830BFC7D837DAC1E99EFD1B68A03E7620A4
                                                                                                                                                                                                            SHA-256:1B7898317E2BBB40990E96D46EB2BB24336383510C1B34E342991951B1A01C79
                                                                                                                                                                                                            SHA-512:E12171A7472DBB7CF1FCE932411A2CE5F16B64DE8AE54E374411CD30D49CD5522B866D2887AD9B31DB4186F72D374D0FCBB6FF9BBBEC06F7DF8AC7F0A82A79BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/SuiteSparse_config/Makefile src/SuiteSparse-patched/SuiteSparse_config/Makefile.--- src/SuiteSparse/SuiteSparse_config/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/SuiteSparse_config/Makefile.2024-03-16 01:09:07.@@ -0,0 +1,16 @@.+sources = SuiteSparse_config.c.+objects = $(sources:.c=.o).+archive = SuiteSparse_config.a.+.+all : $(archive).+.+$(archive) : $(objects).+.rm -f $@.+.$(AR) -cr $@ $(objects).+.$(RANLIB) $@.+.+.c.o :.+.$(CC) $(CPPFLAGS) $(CFLAGS) -c $< -o $*.o.+.+clean :.+.@rm -f $(objects) $(archive).diff -ruN src/SuiteSparse/SuiteSparse_config/SuiteSparse_config.c src/SuiteSparse-patched/SuiteSparse_config/SuiteSparse_config.c.--- src/SuiteSparse/SuiteSparse_config/SuiteSparse_config.c.2024-01-24 19:45:24.+++ src/SuiteSparse-patched/SuiteSparse_config/SuiteSparse_config.c.2024-03-16 01:09:07.@@ -72,8 +72,8 @@. /* MATLAB mexFunction: */. mexPrintf,. #else.- /* standard ANSI C: */.- pri
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1007
                                                                                                                                                                                                            Entropy (8bit):5.277769817749078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:V1KXyKs/VfNAHIW5U+ToI53ZrWtpmKIQjKF7cWJuqY:z0yXGHIKU+ToI535Wi5QOgWDY
                                                                                                                                                                                                            MD5:F608EB6DC206CB334E370C379B9FD34B
                                                                                                                                                                                                            SHA1:D338EA731C59544C55474A443A7EABAB149EBE4F
                                                                                                                                                                                                            SHA-256:60B9D16E7BBB50CA78AC2474C64A91258B1CCD845A8CA01C43D6F69599923C9F
                                                                                                                                                                                                            SHA-512:85A2CBA03014BACB8FA525F7FC221067209A90EF4C3FC9882713DBD21AC3CC1FA269EA98063B117225ED26676D75304F85061938E0A34337690CD5DDE533777C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..pkg=Matrix.if [ ! -f DESCRIPTION -o -z "$(grep "^Package: ${pkg}$" DESCRIPTION)" ]; then..echo "script must be run in package [${pkg}] root directory"..exit 1.fi.root=$(pwd).smk=inst/scripts/sources.mk.rmk=inst/scripts/rules.mk.echo "Getting source file names from ${smk} ...".lst=$(cat ${smk}| sed -E "1d;s/^[\t ]*([^ ]*[.]c).*$/\1/").for file in ${lst}; do..echo " ${file}".done.echo "done".if [ -f ${out} ]; then..echo "Moving existing ${rmk} to ${rmk}.bak ..."..mv ${rmk} ${rmk}.bak..echo "done".fi.R=R.include1="$(${R} RHOME)/include".include2="SuiteSparse/SuiteSparse_config".echo "Writing gcc -MM output to ${rmk} for inclusion in src/Makevars ...".echo "====".echo "## Generated by ./rules.sh :" | tee ${rmk}.cd src.for file in ${lst}; do..if [ -f ${file} ]; then...gcc -I${include1} -I${include2} -MM ${file} |....sed -E "s~${include1}/[^ ]*[.]h( |$)~~g;\~^[\t ]*\\\\$~d" |....tee -a ../${rmk}..else...echo "## missing ${file}" | tee -a ../${rmk}..fi.done.cd ...echo "====".echo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23794
                                                                                                                                                                                                            Entropy (8bit):5.222449566477148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rWJ8PjKT2fm4AZ4yn88gcwcwgRu+PvmFMe+/uzd1UauIlnb6SdAp3tYrqhqoqDqa:VU4I2F4KOp3tYrqhqoqDqTpGOWH/NBr
                                                                                                                                                                                                            MD5:D33629A5CF9CF17965EBA15C3F2B825F
                                                                                                                                                                                                            SHA1:DE07B9794F5CD6A6EA944E82F464788C8C139D5E
                                                                                                                                                                                                            SHA-256:C61A6697996AF2F8038F537DF3DAB04DAE99C1F503D6868D37C6C543E549E7D3
                                                                                                                                                                                                            SHA-512:427726E880223F53B953A9FE6852F701CD5ED7B621CD3C4BCA3D61A11813EE4F19CB0D397B4685268362EE745F5221A9F667DD95FE0DFD3F08616A0E654B6433
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/CHOLMOD/Include/cholmod.h src/SuiteSparse-patched/CHOLMOD/Include/cholmod.h.--- src/SuiteSparse/CHOLMOD/Include/cholmod.h.2024-01-10 19:08:51.+++ src/SuiteSparse-patched/CHOLMOD/Include/cholmod.h.2024-01-12 11:54:13.@@ -1419,8 +1419,8 @@. int sorted, // ignored; C is now always returned as sorted. cholmod_common *Common. ) ;.-cholmod_sparse *cholmod_l_add (cholmod_sparse *, cholmod_sparse *, double *,.- double *, int, int, cholmod_common *) ;.+cholmod_sparse *cholmod_l_add (cholmod_sparse *, cholmod_sparse *, double [2],.+ double [2], int, int, cholmod_common *) ;. . //------------------------------------------------------------------------------. // cholmod_sparse_xtype: change the xtype and/or dtype of a sparse matrix.@@ -2695,7 +2695,7 @@. cholmod_factor *L, // resulting factorization. cholmod_common *Common. ) ;.-int cholmod_l_factorize_p (cholmod_sparse *, double *, int64_t *, size_t,.+int cholmod_l_factorize_p (cholmod_spar
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19961
                                                                                                                                                                                                            Entropy (8bit):5.212674060525267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:r57zKolESyRssQC0kqhbJQJ0FMy7iv3ffXvvhzrKNSa0IHRAnbnP1N4j2AEWCPFj:VZBkff/hzjFI+LGoC0HrNc8QY
                                                                                                                                                                                                            MD5:80078F39D759E7DCF1290E4A16CDB2DE
                                                                                                                                                                                                            SHA1:B7FB705DF0B9D4409FB874DA81373BB1D553AC85
                                                                                                                                                                                                            SHA-256:3821048F0FFD1906FD6C5D17D4C0149E119975FF99D57CDA036E525D4FA8F517
                                                                                                                                                                                                            SHA-512:9BFEF14583C1E31746F4B75D52DFB0EF0031AD8A9DF6FEDE112E0EBB16B7745985955F57993C4AC8E7C0B33E1A67F628F7CEC0D0F5F74FAA4D5EFAE3FB2624FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:--- inst/include/Matrix/cholmod.h.2024-01-17 13:47:18.+++ inst/include/Matrix/cholmod.h-patched.h.2024-01-17 02:18:32.@@ -46,8 +46,8 @@. // CHOLMOD's Partition Module.. // -----------------------------------------------------------------------------. .-#ifndef CHOLMOD_H.-#define CHOLMOD_H.+#ifndef R_MATRIX_CHOLMOD_H.+#define R_MATRIX_CHOLMOD_H. . //------------------------------------------------------------------------------. // CHOLMOD conventions.@@ -259,6 +259,8 @@. extern "C" {. #endif. .+#ifndef R_MATRIX_CHOLMOD_H.+. int cholmod_version // returns CHOLMOD_VERSION, defined above. (. // if version is not NULL, then cholmod_version returns its contents as:.@@ -268,6 +270,8 @@. int version [3]. ) ;. int cholmod_l_version (int version [3]) ;.+.+#endif /* !defined(R_MATRIX_CHOLMOD_H) */. . #ifdef __cplusplus. }.@@ -287,6 +291,8 @@. // particular, you must use -DNLARGEFILE for MATLAB 6.5 or earlier (which does. // not have the io64.h include file).. .+#ifndef R_MATRIX_CHOLMO
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4058
                                                                                                                                                                                                            Entropy (8bit):5.245515055391037
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:z0yxl5JjcsSMvWECE2N0gnE2N0qE2N0EE2N0yE2N0SE2E24ZDsPMDAFxFL9DhLz5:z02l5JjjPvtR9VLNtfn0zPhfdQzk
                                                                                                                                                                                                            MD5:C8AD087DAA587AA9C0390F667960E71C
                                                                                                                                                                                                            SHA1:0988298BF503E16383B4EFBBDF17851C9940B638
                                                                                                                                                                                                            SHA-256:CA7DCE64985A21513F16C5CA11657ED331CB90CF73BCC6939B0219D48AA261FD
                                                                                                                                                                                                            SHA-512:9BA5C1047DDCD8F94B2886113414642980AEF40688EB913421FC33A6473241E2BE5349F429B721B961B7656084FDFD5805E41FD3CE62C55A242546BC6A033C45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..pkg=Matrix.if [ ! -f DESCRIPTION -o -z "$(grep "^Package: ${pkg}$" DESCRIPTION)" ]; then..echo "script must be run in package [${pkg}] root directory"..exit 1.fi.ssdir=SuiteSparse.ssver=7.6.0.sspfx=${ssdir}-${ssver}.sstgz=${sspfx}.tar.gz.ssurl=https://github.com/DrTimothyAldenDavis/SuiteSparse/archive/refs/tags/v${ssver}.tar.gz.if [ -f ${sstgz} ]; then..echo "Using existing ${sstgz}".else..echo "Downloading ${sstgz} from GitHub ..."..wget ${ssurl} -O ${sstgz} || exit 1..echo "done".fi.echo "Extracting files under inst/doc and src ...".for d in inst/doc/${ssdir} src/${ssdir}; do..if [ -d ${d} ]; then...echo "Moving existing ${d} to ${d}.bak ..."...rm -rf ${d}.bak...mv ${d} ${d}.bak...echo "done"..fi.done.## {root}.tar -zxvf ${sstgz} -C inst/doc \..${sspfx}/README.md \..${sspfx}/ChangeLog \..${sspfx}/LICENSE.txt.## SuiteSparse_config.sslib=SuiteSparse_config.tar -zxvf ${sstgz} -C inst/doc \..${sspfx}/${sslib}/README.txt.tar -zxvf ${sstgz} -C src \..${sspfx}/${sslib}/SuiteSpars
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                                                            Entropy (8bit):4.399380105042779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UrK30ZC1J6q3Zt0SVeYZWjwZ2El7/Uy3RhtSv:B30Y1J6wZimeYawIEhUETSv
                                                                                                                                                                                                            MD5:F5CCC9054C07B238429F3E94F0682057
                                                                                                                                                                                                            SHA1:EB70F0E74C04E017533BC34B5DF3FBDCE5AFD17E
                                                                                                                                                                                                            SHA-256:06C3941E82F5F5DDC2521D619E12D5CFD8CA6A96D2D0550764875207329B613C
                                                                                                                                                                                                            SHA-512:E66807A4360D370790DB6081BC10061D6509FE9C51F9751E47D688D507116543AD9B2634274093A3D77B3F84EEEB833690EB6505CB5B89EBF1ED10EE2CC77FEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* Subsequent to changes made for SuiteSparse by Timothy A. Davis, */./* which are documented in the file */./* ../../../../../inst/doc/SuiteSparse/CHOLMOD/SuiteSparse_metis/README.txt, */./* the METIS library sources, which include this file, have been patched */./* for R package Matrix by its authors to resolve warnings issued by GCC */./* and Clang with options -Wall and -Wextra. See the files ssget.sh and */./* *.patch below ../../../../../inst/scripts for details. */..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                            Entropy (8bit):5.44448296619486
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:hxqhi9+qgCZOJsyWbk/VT+psgt3ZiNQjik:hAhi5kWW+HiNmF
                                                                                                                                                                                                            MD5:84FCC7C23F439341CBF8924BBCB03A32
                                                                                                                                                                                                            SHA1:C99C8D8307B75A15D82AE6EFE1C5D859C30FBB85
                                                                                                                                                                                                            SHA-256:481A705DC1F26CF52F4340AFB81FFA7C7AF6009BB9C020A371471D836C5BBE23
                                                                                                                                                                                                            SHA-512:315F2D87F5182639D65E129358FF0B7FB474A64E275D6A6BB7F4C262653F7C3B0671F7C4CC66C82B37F00F32528F1F101BC4430F039CE15F6D095B86AF506457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/COLAMD/Makefile src/SuiteSparse-patched/COLAMD/Makefile.--- src/SuiteSparse/COLAMD/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/COLAMD/Makefile.2024-01-12 11:54:13.@@ -0,0 +1,18 @@.+sources = Source/colamd.c Source/colamd_l.c Source/colamd_version.c.+objects = $(sources:.c=.o).+archive = COLAMD.a.+.+PKG_CPPFLAGS = -I./Include -I../SuiteSparse_config.+.+all : $(archive).+.+$(archive) : $(objects).+.rm -f $@.+.$(AR) -cr $@ $(objects).+.$(RANLIB) $@.+.+.c.o :.+.$(CC) $(PKG_CPPFLAGS) $(CPPFLAGS) $(CFLAGS) -c $< -o $*.o.+.+clean :.+.@rm -f $(objects) $(archive).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1145
                                                                                                                                                                                                            Entropy (8bit):5.124874061768516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hV4hg+nNxDyGz2AvOqiLMlT6bFs+WytuFoz6NdW12+HiNmF:P4W+vdz2AWqqMlT6q+mFoGdoFp
                                                                                                                                                                                                            MD5:034502E45766C6A27500E33F057EBC34
                                                                                                                                                                                                            SHA1:41DD3431E28D788A5D7DE5434534C0AB6D974F04
                                                                                                                                                                                                            SHA-256:8758828B718DF43C07ED0335B147CB309FC1A52354CAEC409693868CE585DECF
                                                                                                                                                                                                            SHA-512:93B096E0C9C3DC7C93CB87BF15F13F542308DE06223A58512A043FFE5959F2A5C06E5F60F6D9694632798057CE4D0EECC35DF8ED1FCFC78C76B3952FE7450D5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/AMD/Makefile src/SuiteSparse-patched/AMD/Makefile.--- src/SuiteSparse/AMD/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/AMD/Makefile.2024-01-12 11:54:13.@@ -0,0 +1,31 @@.+sources = \.+.Source/amd_1.c Source/amd_l1.c \.+.Source/amd_2.c Source/amd_l2.c \.+.Source/amd_aat.c Source/amd_l_aat.c \.+.Source/amd_control.c Source/amd_l_control.c \.+.Source/amd_defaults.c Source/amd_l_defaults.c \.+.Source/amd_dump.c Source/amd_l_dump.c \.+.Source/amd_info.c Source/amd_l_info.c \.+.Source/amd_order.c Source/amd_l_order.c \.+.Source/amd_post_tree.c Source/amd_l_post_tree.c \.+.Source/amd_postorder.c Source/amd_l_postorder.c \.+.Source/amd_preprocess.c Source/amd_l_preprocess.c \.+.Source/amd_valid.c Source/amd_l_valid.c \.+.Source/amd_version.c.+objects = $(sources:.c=.o).+archive = AMD.a.+.+PKG_CPPFLAGS = -I./Include -I../SuiteSparse_config.+.+all : $(archive).+.+$(archive) : $(objects).+.rm -f $@.+.$(AR)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                            Entropy (8bit):4.371657689100034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:9oK0E3zsfNz90GNfYdGPAvl2mdEehnAtKsM6KvvEEWbHLeqhgOWVEK0WJCvsWgxL:qVcCNz9/NgdG4vl2UfvvvEnreqhTWVEq
                                                                                                                                                                                                            MD5:E1DEBDF022931EA988475C00C106CC6C
                                                                                                                                                                                                            SHA1:83F8F971487DADCF3B80BC30F0BD55D8DFAA3BBD
                                                                                                                                                                                                            SHA-256:05EBF7B18A8E7E624863A7E21287328314CD910778FC5CA54E883E5E7225B8F0
                                                                                                                                                                                                            SHA-512:A5C77A3FCC639C3D3292BD873ED1D23FE371B86173873B305B24BA9D2A98E27F66B43C5B0C6050C10D4A3D0DD51C1DAA4E703F38963473EDE540DB94C274E0A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sources = \..Csparse.c \..attrib.c \..bind.c \..cholmod-common.c \..cholmod-etc.c \..coerce.c \..cs-etc.c \..dense.c \..determinant.c \..expm.c \..factor.c \..idz.c \..init.c \..kappa.c \..matmult.c \..objects.c \..perm.c \..solve.c \..sparse.c \..subassign.c \..subscript.c \..utils-R.c \..utils.c \..validity.c \..vector.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):609
                                                                                                                                                                                                            Entropy (8bit):5.438638607212777
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:hZmPhJH9+BgCkyWok/VT+psgt3ZiNQjik:hZqhJH0tWL+HiNmF
                                                                                                                                                                                                            MD5:9C6E7727B17F05942B6344E69491F1A5
                                                                                                                                                                                                            SHA1:DC34577FFFDAF2742A806818B2E9AAC5BF96332D
                                                                                                                                                                                                            SHA-256:21013AEBA9CBAE79BF7C053971FB9DABF6CD0BC727068F857D0BE5E52514E955
                                                                                                                                                                                                            SHA-512:8FF690AF6F056FD16891E80583E5EE2A21254C88ADFA4F1DF2C8975144D3390593888419AEA1DB91B518DCC28C0CDBE9FD96CF3B6FA6F46588BD372B6A14C8C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/CCOLAMD/Makefile src/SuiteSparse-patched/CCOLAMD/Makefile.--- src/SuiteSparse/CCOLAMD/Makefile.1969-12-31 19:00:00.+++ src/SuiteSparse-patched/CCOLAMD/Makefile.2024-01-12 11:54:13.@@ -0,0 +1,18 @@.+sources = Source/ccolamd.c Source/ccolamd_l.c Source/ccolamd_version.c.+objects = $(sources:.c=.o).+archive = CCOLAMD.a.+.+PKG_CPPFLAGS = -I./Include -I../SuiteSparse_config.+.+all : $(archive).+.+$(archive) : $(objects).+.rm -f $@.+.$(AR) -cr $@ $(objects).+.$(RANLIB) $@.+.+.c.o :.+.$(CC) $(PKG_CPPFLAGS) $(CPPFLAGS) $(CFLAGS) -c $< -o $*.o.+.+clean :.+.@rm -f $(objects) $(archive).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3377
                                                                                                                                                                                                            Entropy (8bit):4.726999920068189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:x4dqsb34kNdbc0ZaA/Ag4dJYe3q2qeWM33AQA4RD3GyAg4dcoiGUMqE5:fwFNdbDZr2qj43Gi9GUMqY
                                                                                                                                                                                                            MD5:874580077F7CE7B51199D942871C4472
                                                                                                                                                                                                            SHA1:BC4900136114DA49F966286F61BE43A73B539D53
                                                                                                                                                                                                            SHA-256:9C56F8066B913C06B56E2D415D78DA42EA6AEC6B45E28D72455879E37F505A8B
                                                                                                                                                                                                            SHA-512:41574C9FFFA047C129D7A0D737954D7B6D214276A0BF893C829A1740C3FD5E8ED2C713554A78B3768E4631899BF4574CD4A29F53160E97E2B43E1624A1AEF169
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Generated by ./rules.sh :.Csparse.o: Csparse.c Mdefines.h version.h \. Msymbols.h utils.h cs-etc.h \. SuiteSparse/CXSparse/Include/cs.h \. SuiteSparse/SuiteSparse_config/SuiteSparse_config.h cholmod-etc.h \. SuiteSparse/CHOLMOD/Include/cholmod.h Csparse.h.attrib.o: attrib.c Mdefines.h version.h \. Msymbols.h utils.h attrib.h.bind.o: bind.c Mdefines.h version.h \. Msymbols.h utils.h coerce.h bind.h.cholmod-common.o: cholmod-common.c Mdefines.h version.h \. Msymbols.h utils.h cholmod-common.h \. cholmod-etc.h SuiteSparse/SuiteSparse_config/SuiteSparse_config.h \. SuiteSparse/CHOLMOD/Include/cholmod.h.cholmod-etc.o: cholmod-etc.c Mdefines.h version.h \. Msymbols.h utils.h idz.h \. cholmod-etc.h SuiteSparse/SuiteSparse_config/SuiteSparse_config.h \. SuiteSparse/CHOLMOD/Include/cholmod.h.coerce.o: coerce.c Mdefines.h version.h \. Msymbols.h utils.h idz.h coerce.h.cs-etc.o: cs-etc.c Mdefines.h version.h \. Msymbols.h utils.h cs-etc.h \. SuiteSparse/CXSparse/Include/cs.h \.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:unified diff output, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101848
                                                                                                                                                                                                            Entropy (8bit):5.293005020012735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:glC83wOPvdflEcjdA7W9uvvfRWpb0uFQnlfD6tXXVFF1oZtYWdKX8WCYY1cmYQL8:glXyMFF1onx6Ht
                                                                                                                                                                                                            MD5:B35536A6CF924E3EEAC20633228EAA0A
                                                                                                                                                                                                            SHA1:9F1B23D2DF1E977D9F6361D34C206E424432E161
                                                                                                                                                                                                            SHA-256:3D161AED9576E5F7562B31FB275EC9EA44CB62BFD85A72B1F4ADD8639B8C23BD
                                                                                                                                                                                                            SHA-512:713831A8AE7645F46DA1EA733C2B92F412B524C3E4A5523C30C84028B09F12E88E0C9396F5DA70EF8893374C69228D3538D197B96FA0AB3473F35B534DE08AB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff -ruN src/SuiteSparse/CCOLAMD/Source/ccolamd.c src/SuiteSparse-patched/CCOLAMD/Source/ccolamd.c.--- src/SuiteSparse/CCOLAMD/Source/ccolamd.c.2024-01-24 19:45:24.+++ src/SuiteSparse-patched/CCOLAMD/Source/ccolamd.c.2024-03-16 01:25:07.@@ -1545,7 +1545,9 @@. Int *dead_cols ;. Int set1 ;. Int set2 ;.+#ifndef NDEBUG. Int cs ;.+#endif. . int ok ;. .@@ -1894,7 +1896,9 @@. p [k] = col ;. ASSERT (A [col] == EMPTY) ;. .+#ifndef NDEBUG. . cs = CMEMBER (col) ;.+#endif. ASSERT (k >= cset_start [cs] && k < cset_start [cs+1]) ;. . A [col] = k ;.@@ -1911,8 +1915,8 @@. if (A [col] == EMPTY). {. k = Col [col].shared2.order ;.-..cs = CMEMBER (col) ;. #ifndef NDEBUG.+..cs = CMEMBER (col) ;. dead_cols [cs]-- ;. #endif. ASSERT (k >= cset_start [cs] && k < cset_start [cs+1]) ;.diff -ruN src/SuiteSparse/CHOLMOD/Check/cholmod_check.c src/SuiteSparse-patched/CHOLMOD
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7232
                                                                                                                                                                                                            Entropy (8bit):5.1636841586716535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kcgV8EKLb2hYD1u5E9LREVh5ZxKEPxaIspgq:XdEub2hYRuc8hbxKcCpgq
                                                                                                                                                                                                            MD5:452C0D97B12669765908372D3B7B4D54
                                                                                                                                                                                                            SHA1:9DFF4649B09B59F193F39C84E2DE390B2D6EF658
                                                                                                                                                                                                            SHA-256:7A5DE5EF002A7DDE6CD3FC13CE10F9C3D4AFB1F94B0AADD86FCCF604D91D0C4C
                                                                                                                                                                                                            SHA-512:41688463599B4B420902A74DDDC81FD81238680938354ED701E2234BF5F199AB6ACC0AF2B24FAF3504316287F7B9EE5D8ADDDB9CCDAB2A1E061846DFD319A5A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(Matrix).### Do all kinds of object creation and coercion..source(system.file("test-tools.R", package = "Matrix"))...drop.factors <- function(x, check = FALSE). `slot<-`(x, "factors", check = check, value = list())..## the empty ones:.checkMatrix(new("dgeMatrix")).checkMatrix(Matrix(,0,0))..## "dge".assertError( new("dgeMatrix", Dim = c(2,2), x= 1:4) )# double 'Dim'.assertError( new("dgeMatrix", Dim = as.integer(c(2,2)), x= 1:4) )# int 'x'.assertError( new("dgeMatrix", Dim = 2:2, x=as.double(1:4)) )# length(Dim) !=2.assertError( new("dgeMatrix", Dim = as.integer(c(2,2)), x= as.double(1:5)))..checkMatrix(m1 <- Matrix(1:6, ncol=2)).checkMatrix(m2 <- Matrix(1:7 +0, ncol=3)) # a (desired) warning.c("dgeMatrix", "ddenseMatrix", "generalMatrix", "dMatrix",. "denseMatrix", "Matrix") -> m1.cl.stopifnot(!anyNA(match(m1.cl, is(m1))),.. dim(t(m1)) == 2:3, identical(m1, t(t(m1)))).c.nam <- paste("C",1:2, sep='').dimnames(m1) <- list(NULL, c.nam).checkMatrix(m1) # failed in 0.999375-10.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2235
                                                                                                                                                                                                            Entropy (8bit):5.152584763323626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:w37Fy00X8x1QcDpo4EMpRKXrcFOV4EsaLxtcrduEaJFlpDn4fENc:QFx0szQspowpghzLxtfzU
                                                                                                                                                                                                            MD5:C8EE301B09C474EFE164F0B1455F74A8
                                                                                                                                                                                                            SHA1:85214136F032B47DB384F95C1D1982A3F186D0A1
                                                                                                                                                                                                            SHA-256:AB94A314BCB1C647E09CDADD402191FEDA94E27C3E1C785D5D7B1E762F2F630C
                                                                                                                                                                                                            SHA-512:055033A3069F988EF7E0CD88B43C9D1FEEFC36026E198F2E9A04D5A76558928701BE42BF5AFBC54DEC5F19E9806C3025F582A15FAB2B92BA24E2CF0184C50EA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### triangular packed..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc..cp6 <- as(Cholesky(H6 <- Hilbert(6), perm = FALSE), "dtrMatrix").(tp6 <- as(cp6, "packedMatrix")).round(tp6, 3)## round() is "Math2" group method.1/tp6 ## "Arith" group : gives 'dgeMatrix'.str(tp6).## arithmetic with a mix of dimnames / no dimnames.tp <- tp6; dimnames(tp) <- list(LETTERS[1:6], letters[11:16]).## as.matrix() --> "logical" matrix.stopifnot(as.matrix(tp - tp6 == tp6 - tp),.. as.matrix(0 == tp - tp6),.. identical(as(tp6,"CsparseMatrix"),... as(cp6,"CsparseMatrix")))..stopifnot(validObject(tp6),. all.equal(tp6 %*% diag(6), as(tp6, "generalMatrix")),. validObject(tp6. <- diag(6) %*% tp6),. identical(t(tt6 <- t(tp6)), tp6),. tp6@uplo == "U" && tt6@uplo == "L")..all.equal(as(tp6.,"matrix"),. as(tp6, "matrix"), tolerance= 1e-15).dH6 <- determinant
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2797
                                                                                                                                                                                                            Entropy (8bit):4.95895981406487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:jMGw1ZRsrue5yiOQxpJX2EficyhffpREKFk8at6pENeLNF+XikjEqVc:wnPRAMWgEKfdO8ziiuiz
                                                                                                                                                                                                            MD5:33D98D8DCDBE8A42F6EE2B28B97A774A
                                                                                                                                                                                                            SHA1:300EB26CED81442A736BABFE2F9B357447BEA3D0
                                                                                                                                                                                                            SHA-256:39768CEAAD65BA53C6F42B6CBDFDA75ECA206A001B615E0D9B1AEF083AA60560
                                                                                                                                                                                                            SHA-512:550DC1ABDEBA99DDAB36C1F3DDE6BB006EF4A3B2EBD65C56643FC94FC2D1480564BD5F01E123DD0C6B0B9E9396954EE82E892707D079940E0F812F39193917C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## for R_DEFAULT_PACKAGES=NULL :.library(stats)..library(Matrix)..## Matrix Exponential.source(system.file("test-tools.R", package = "Matrix"))..## e ^ 0 = 1 - for matrices:.assert.EQ.mat(expm(Matrix(0, 3,3)), diag(3), tol = 0)# exactly.## e ^ diag(.) = diag(e ^ .):.assert.EQ.mat(expm(as(diag(-1:4), "generalMatrix")), diag(exp(-1:4))).set.seed(1).rE <- replicate(100,. { x <- rlnorm(12). relErr(as(expm(as(diag(x), "generalMatrix")),. "matrix"),. diag(exp(x))) }).stopifnot(mean(rE) < 1e-15,. max(rE) < 1e-14).summary(rE)..## Some small matrices..m1 <- Matrix(c(1,0,1,1), ncol = 2).e1 <- expm(m1).assert.EQ.mat(e1, cbind(c(exp(1),0), exp(1))).(p1 <- pack(m1)).stopifnot(exprs = { . is(p1, "dtpMatrix"). all.equal(pack(e1), expm(p1), tolerance = 2e-15)# failed in Matrix 1.6.1.}).m2 <- Matrix(c(-49, -64, 24, 31), ncol = 2).e2 <- expm(m2).## The true matrix exponential is 'te2':.e_1 <- exp(-1).e_17 <- exp(-17).te
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49187
                                                                                                                                                                                                            Entropy (8bit):5.242371011814188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xZyeqCK6pCCMTcKav7fiiXiumzyTIajuevY0vm0vs7k3aoDMmEoZj8qb+RODIG6N:xYeqWp2TSzhbfZvY0LKcQbROJ6TAyQu
                                                                                                                                                                                                            MD5:08FF41927038AB7031EBAA90F2E3F8D8
                                                                                                                                                                                                            SHA1:658DDC85EE090444A4A33BF365B96591B042B798
                                                                                                                                                                                                            SHA-256:8A5E29FF136EA7961A9E4B34D50522FB661422EDD64D49573DBC4F13EEC5144A
                                                                                                                                                                                                            SHA-512:C44A61B9C9ED3D0F6C9D2CDF765C335E99B2AE98DB87424FE15D83654F2ED7C10E7EA6B0D0A3A9CE361498C3B4431BACE05D3E3959CE51FFDB96CAB221A6C57D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### For both 'Extract' ("[") and 'Replace' ("[<-") Method testing.#### aka subsetting and subassignment.#### ~~~~~~~~~~ ~~~~~~~~~~~~~..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..if(interactive()) {. options(error = recover, warn = 1).} else if(FALSE) { ## MM / developer testing *manually* :. options(error = recover, Matrix.verbose = 2, warn = 1).} else {. options( Matrix.verbose = 2, warn = 1).}.## Matrix.verbose = .. (*before* loading 'Matrix' pkg).## ==> will also show method dispath ambiguity messages: getOption("ambiguousMethodSelection")..#### suppressPackageStartupMessages(...) as we have an *.Rout.save to Rdiff against.suppressPackageStartupMessages(library(Matrix))..source(system.file("test-tools.R", package = "Matrix"), keep.source = FALSE).##-> identical3() etc.cat("doExtras:",doExtras,"\n").if(exists("Sys.setLanguage", mode="function")). Sys.setLanguage("en").englishMsgs <- (lang <- Sys.getenv(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62374
                                                                                                                                                                                                            Entropy (8bit):5.191876294844847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fzBcPr5JCkPChEfvJl3fwxN4ETRxCpjYc/B+bJc:fW+cCul3/Ey9YcZ+m
                                                                                                                                                                                                            MD5:FC506CCAB4036AF8AD69CC1DD0B3E987
                                                                                                                                                                                                            SHA1:BA88D557224061592F3623ADC0B72601FDDE7433
                                                                                                                                                                                                            SHA-256:F2284E47A765A606EA3F97F9FE6AAFB4B4FC33A2B724696349DA0D2786A5C653
                                                                                                                                                                                                            SHA-512:E9D918B022E4C8A94203F56607B3340CF2317B77930B7CDDEFCECFF9A73A9FE2954BF33989AE0FCE581EFE7911C6577E61D86D823E48ECEC8B696D36F6734747
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Currently a collection of simple tests.##.(since 'Matrix' takes long to load, rather have fewer source files!)..## for R_DEFAULT_PACKAGES=NULL :.library(methods).library(stats).library(utils)..##-------- *BEFORE* attaching Matrix: --------------------------------.str(Matrix::Matrix)# -> load the namespace.T <- new("ngTMatrix", i=0L, j=2L, Dim = c(2L,6L)).T.as(T, "CsparseMatrix").## gave Error in asMethod(object) : could not find function ".M.classEnv".## from 0.999375-23 to *-25..## another even shorter version of this:.n <- new("dgCMatrix").n.## this:.m <- Matrix::Matrix(cbind(1,0,diag(x=2:4))).m.mt <- m + table(gl(3,5), gl(5,3))# failed in Matrix <= 1.2.9.mt.stopifnot(is(mt, "sparseMatrix"))..##--------------------------------------------------------------------..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc..if(interactive()) {. options(error = recover, Matrix.verbose = TRUE, warn = 1).} else options( Matrix.verbose =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13051
                                                                                                                                                                                                            Entropy (8bit):4.493364864973403
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cEcDtwCyjS5q6nrMQdLLS5L9Ja1K+sOMvbWbjrZWcnjn1J2x2r022iSzK:cEcDz5qRhXM1jshDE
                                                                                                                                                                                                            MD5:C6F4BE392E5076D14A202C7C7416B7F7
                                                                                                                                                                                                            SHA1:CBA5360CA33CA95A8819B274D7E4B22AA7995712
                                                                                                                                                                                                            SHA-256:EBCD12F5168CCCF6060F48882E1E00DF505B66581B8323D80FE5203B71347CBC
                                                                                                                                                                                                            SHA-512:846F90A1C3594DFBB44CFDEA6FD2EA664CC98F539966CC6A338035B35803F7FD156A04559220D77E40AF0E08FDB3AAF8310C026A2743EF772B9BE8C56F6831E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## These are tests related to the replacement of many methods for the.## proper subclasses of 'denseMatrix' with methods for the (new, more.## general) virtual subclasses '(un)?packedMatrix'...## for R_DEFAULT_PACKAGES=NULL :.library(stats)..library(Matrix).set.seed(145206)..if (interactive()) {. options(Matrix.verbose = TRUE, warn = 1, error = recover).} else {. options(Matrix.verbose = TRUE, warn = 1).}..U <- function(x, diag = FALSE) x[upper.tri(x, diag)].L <- function(x, diag = FALSE) x[lower.tri(x, diag)].`U<-` <- function(x, diag = FALSE, value) { x[upper.tri(x, diag)] <- value; x }.`L<-` <- function(x, diag = FALSE, value) { x[lower.tri(x, diag)] <- value; x }..mkDN <- function(Dim) list(A = paste0("a", seq_len(Dim[1L])),. B = paste0("b", seq_len(Dim[2L])))..denseMatrix <- getClassDef("denseMatrix").packedMatrix <- getClassDef("packedMatrix").unpackedMatrix <- getClassDef("unpackedMatrix").generalMatrix <- getClassDef("generalMatrix"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4507
                                                                                                                                                                                                            Entropy (8bit):5.008990338386975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1PJizRPgNs/bWLApObInaUbxWYkHNJq32r:1kzRYNsDLObYDbxiHuE
                                                                                                                                                                                                            MD5:5E53E6B4552A116EB3A0D6D2FEFF0105
                                                                                                                                                                                                            SHA1:AA03D7932604A42E46C47A3CF438D9820A8E1606
                                                                                                                                                                                                            SHA-256:EEAFCF1653F9AB361BE20D4FEDCB861F0CD1084606B42C31BBE9420B7264C9ED
                                                                                                                                                                                                            SHA-512:7A5A651FCBC4EDE38F5466E35E33DBC0DA481EBDC680E24DD1E507DF01C8426528FDF6C7DD0C9770D529583528F63E466697FF4B54E20F95E99E81A7DE8F732B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Testing consistency of "abIndex" == "abstract-indexing vectors" class :..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix)..source(system.file("test-tools.R", package = "Matrix"))# identical3() etc..validObject(ab <- new("abIndex")).str(ab)..set.seed(1).ex. <- list(2:1000, 0:10, sample(100), c(-3:40, 20:70),. c(1:100,77L, 50:40, 10L), c(17L, 3L*(12:3))).## we know which kinds will come out: "compressed" for all but random:.rD <- "rleDiff"; kinds <- c(rD,rD,"int32", rD, rD, rD).isCmpr <- kinds == rD.ab. <- lapply(ex., as, Class = "abIndex").nu. <- lapply(ab., as, Class = "numeric").in. <- lapply(ab., as, Class = "integer").rles <- lapply(ab.[isCmpr], function(u) u@rleD@rle).r.x <- lapply(ex.[isCmpr], function(.) rle(diff(.)))..stopifnot(sapply(ab., validObject),. identical(ex., nu.),. identical(ex., in.),. ## Check that the relevant cases really *are* "compressed":. sapply(ab., slot, "kind") == kinds,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4916
                                                                                                                                                                                                            Entropy (8bit):4.950594165667101
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OI0unbKO5yWiZl8UtV0tYJcU+NzBQwinM:Iup5ynDBVjJvkzmwkM
                                                                                                                                                                                                            MD5:DDDC7F18C7B0C6404B137941124A2AC7
                                                                                                                                                                                                            SHA1:13D941F433BFFB93C1A95CFA32DF76D5BA9B1ED9
                                                                                                                                                                                                            SHA-256:844EAE429C345C770094700DD57D20121CBF8AAABBB69FCF68A88B9F30820510
                                                                                                                                                                                                            SHA-512:74F5207C831A849D175C94C44AE6176614316054FC10F1F45949AF056A2B1F42E09B56974498AA0F9310682DB03805F6CF3C1345B61D478F90E18D1CDB9CC1DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:####--------- Test interfaces to other non-standard Packages ---------------..## for R_DEFAULT_PACKAGES=NULL :.library(grDevices).library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc.MatrixRversion <- pkgRversion("Matrix")...###-- 1) 'graph' (from Bioconductor) ---------------------------.###-- == ======= ---------------------------..if(requireNamespace("graph")) {.. if(packageVersion("graph") <= "1.10.2") {.. ## graph 1.10.x for x <= 2 had too many problems as(<graph>, "matrix"). cat("Version of 'graph' is too old --- no tests done here!\n").. } else if(pkgRversion("graph") != MatrixRversion) {.. cat(sprintf("The R version (%s) of 'graph' installation differs from the Matrix one (%s)\n",. pkgRversion("graph"), MatrixRversion)).. } else { ## do things.. if(doPdf <- !dev.interactive(orNone = TRUE)). pdf("other-pkgs-graph.pdf").. ## 0) Simplest non-triv
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39827
                                                                                                                                                                                                            Entropy (8bit):5.1279221827174055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:G8YA0kJ8EtxlktPu8YoKp9mD2q/QamMk1oh:LYA0kJ8MlSap9mD2q/WHoh
                                                                                                                                                                                                            MD5:3F2FF4D5C0D6F7678047DA84D9F9C23C
                                                                                                                                                                                                            SHA1:8354153B7ADE1D1D6CF3452037A19F89E6C4E117
                                                                                                                                                                                                            SHA-256:8081F373CF230582F44CC5EA0B7A11FD04ED352981A80853847D6E79DCFF5663
                                                                                                                                                                                                            SHA-512:73599D7D49A36A125992A9F707EEC0E4707165F89F239D2D3904B72CEC2D5334C098B03BE8C9E64995011D58C955B3BEB21CB7515F13B7D264C43EABDC4FF7CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix)..### Matrix Products including cross products..source(system.file("test-tools.R", package = "Matrix")) # is.EQ.mat(), dnIdentical() ..etc.doExtras.options(warn=1, # show as they happen..Matrix.verbose = doExtras)..##' Check matrix multiplications with (unit) Diagonal matrices.chkDiagProd <- function(M) {. if(is.matrix(M)) {. noRN <- function(x) {. if(!is.null(dn <- dimnames(x))). dimnames(x) <- c(list(NULL), dn[2L]). x. }. noCN <- function(x) {. if(!is.null(dn <- dimnames(x))). dimnames(x) <- c(dn[1L], list(NULL)). x. }. } else if(is(M, "Matrix")) {. noRN <- function(x) {. x@Dimnames <- c(list(NULL), x@Dimnames[2L]). x. }. noCN <- function(x) {. x@Dimnames <- c(x@Dimnames[1L], list(NULL)). x. }. } else stop("'M' must be a [mM]
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6422
                                                                                                                                                                                                            Entropy (8bit):4.692946381399913
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5GpKrJi9vGQgDGr+N9JQH9JjTKlwYJnmO3JbHNpYyS5YYmD7gibJd:qvGQgDd9qH9R2lwYxfOyStmD77bf
                                                                                                                                                                                                            MD5:6730C6CCF0899C14EA93BD0559B752D0
                                                                                                                                                                                                            SHA1:DFF57636C6E15499FB0A304BC4C84911BF6D77D9
                                                                                                                                                                                                            SHA-256:04E4D0EAC2F3CF0F92559EA56EB9A56FCAF987ED6B981EFD34FAE2C6CFDF144A
                                                                                                                                                                                                            SHA-512:8787D0824EE55685BEAAE59CDE972A285A064106E11A4533BC6A8EEAEC97CB40951C65D1166DD3D93637E31B4E5533D81FC50FD959B13C51AF184F74DAE9794C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## These are tests related to the centralization (since r~3454) of various.## methods for symmetrizing the (possibly asymmetric) 'Dimnames' of symmetric.## matrices...library(Matrix)..if (interactive()) {. options(Matrix.verbose = TRUE, warn = 1, error = recover).} else {. options(Matrix.verbose = TRUE, warn = 1).}..## For getting and setting '[dD]imnames' on '[mM]atrix'.DN <- function(x) {. if (is(x, "Matrix")) {. x@Dimnames. } else {. dimnames(x). }.}.`DN<-` <- function(x, value) {. if (is(x, "Matrix")) {. x@Dimnames <- value. } else {. dimnames(x) <- value. }. x.}..## SDN1(dn) is documented to behave as SDN2(dn, NULL).SDN1 <- Matrix:::symDN.SDN2 <- function(dn, uplo = NULL) {. J <-. if (is.null(uplo)) {. if (!is.null(dn[[1L]]) && is.null(dn[[2L]])) 1L else 2L. } else {. if (uplo == "U") 2L else 1L. }. rep(dn[J], 2L).}..## isSDN1(dn) is documented to behave as isSDN2(dn).isSDN1 <-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18959
                                                                                                                                                                                                            Entropy (8bit):4.661915866908624
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:u3wYiu7ZiEafez/z+0DI520SvjlK15bJC/:u3weNh//K7aK3JC/
                                                                                                                                                                                                            MD5:C8AB42A19A673F079FDA781843914F8A
                                                                                                                                                                                                            SHA1:FEF8DE077AB2D945C6962B9108F8DE183905B8AE
                                                                                                                                                                                                            SHA-256:2C417AF60D8AD0F49BD080C0C66004C57E3F8263BAB276A20E87E60CF9546684
                                                                                                                                                                                                            SHA-512:DB559D15E753D9078D8EC86A26DCE970CB8196A0E9D99688EFCE9A9823FD6A0F82ED1B90E20B91AC7DA497271C393AE0595CB024C8E18F0647983CB1FDFA7F67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.3.1 Patched (2023-08-08 r84910) -- "Beagle Scouts".Copyright (C) 2023 The R Foundation for Statistical Computing.Platform: aarch64-apple-darwin22.5.0 (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> #### Testing cbind() & rbind() -- based on cbind2() & rbind2().> ## (where using 'cBind()' and 'rBind()' in Matrix).> .> ## for R_DEFAULT_PACKAGES=NULL :.> library(utils).> .> library(Matrix).> .> source(system.file("test-tools.R", package = "Matrix"))# identical3() etc.Loading required package: tools.> .> ### --- Dense Matrices ---.> .> m1 <
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1849
                                                                                                                                                                                                            Entropy (8bit):5.201211172787894
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ji96K60V4rd5eRI+L7oIin6P6ScShNrFPEzGbCp8CwfUJ4vIE0gmuEtF3xzruvZL:9jHIgS6xSLrNESmWkDEJlE3CZf9BWDdA
                                                                                                                                                                                                            MD5:0125B34BC9A1D99BF4062FF55FA705C6
                                                                                                                                                                                                            SHA1:E4E3897E670EDE280006220B9E536DE37DC2FDA0
                                                                                                                                                                                                            SHA-256:00F93092F1E43BA7C727453F919660136B0B49EE54CFE3D4865E1F047F1F164A
                                                                                                                                                                                                            SHA-512:8AF4DE4FF19E6D3DB5812E96608F993FB7FF427898DADF6973E9937926B2EB16B761C9788D435F7D18DBD4E11D43C74CB5AED1EFB20AD2C67F434A3EDC1F29D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## for R_DEFAULT_PACKAGES=NULL :.library(utils)..library(Matrix)..#### Read / Write (sparse) Matrix objects ----------------------..### Rebuild the 'mm' example matrix, now in KNex data..### This is no longer really important, as we now use.### ../data/KNex.R which creates the S4 object *every time*.data(KNex, package = "Matrix")..## recreate 'mm' from list :.sNms <- c("Dim", "i","p","x").L <- lapply(sNms, function(SN) slot(KNex$mm, SN)); names(L) <- sNms.mm2 <- new(class(KNex$mm)).for (n in sNms) slot(mm2, n) <- L[[n]]..stopifnot(validObject(mm2),. identical(mm2, KNex$mm)).L$y <- KNex$y.## save(L, file = "/u/maechler/R/Pkgs/Matrix/inst/external/KNex_slots.rda")...## recreate 'mm' from ASCI file :.mmT <- as(KNex$mm, "TsparseMatrix").str(mmT).mm3 <- cbind(i = mmT@i, j = mmT@j, x = mmT@x).write.table(mm3, file = "mm-Matrix.tab", row.names=FALSE)# -> ASCII version..str(mmr <- read.table("mm-Matrix.tab", header = TRUE)).mmr$i <- as.integer(mmr$i).mmr$j <- as.integer(mmr$j)..mmN
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8254
                                                                                                                                                                                                            Entropy (8bit):5.137992653792098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fLJm+OCKHoWMmP5lCgpsS59CnfJCFhpbhc//WHc/87nefm:fLJmN3TnFhpVM58bIm
                                                                                                                                                                                                            MD5:FFE85C58A3FF60C53AE1D66B4720764E
                                                                                                                                                                                                            SHA1:1A7F3810AF026092BC1CF095CA74BEB1CF49904C
                                                                                                                                                                                                            SHA-256:A1D1E32F78C9CB0A077FDC19B2A4A6D723AF1B8A05BEDDC3276FA32598157780
                                                                                                                                                                                                            SHA-512:D4A00ADA6ED3295C477E7C70A4780952A77E23D39A89DB106DBF61C0C3E8C8E4F3418EA2693332F6645938CDA18BCE6DC1B1BE32771922CFB2691B5DD7BAF616
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Testing cbind() & rbind() -- based on cbind2() & rbind2().## (where using 'cBind()' and 'rBind()' in Matrix)..## for R_DEFAULT_PACKAGES=NULL :.library(utils)..library(Matrix)..source(system.file("test-tools.R", package = "Matrix"))# identical3() etc..### --- Dense Matrices ---..m1 <- m2 <- m <- matrix(1:12, 3,4).dimnames(m2) <- list(LETTERS[1:3],. letters[1:4]).dimnames(m1) <- list(NULL,letters[1:4]).M <- Matrix(m).M1 <- Matrix(m1).M2 <- Matrix(m2)..stopifnot(. identical3(cbind ( M, 10*M),...show(cbind2( M, 10*M)),.. Matrix(cbind ( m, 10*m))). ,. identical3(cbind (M1, 100+M1),. show(cbind2(M1, 100+M1)),. Matrix(cbind (m1, 100+m1))). ,. identical3(cbind (M1, 10*M2),. show(cbind2(M1, 10*M2)),. Matrix(cbind (m1, 10*m2))). ,. identical3(cbind (M2, M1+M2),. show(cbind2(M2, M1+M2)),. Matrix(cbind (m2, m1+m2))). ,. identical(colnames(show(cbind(M1, MM =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6407
                                                                                                                                                                                                            Entropy (8bit):5.299438979043126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DSuh53mnvBsiY2sohfGolJnonkcO9vQNGOzB3GsBBtdL2:DSuh53qvB5Y2LfGoB4NGcDBHU
                                                                                                                                                                                                            MD5:D9E757825755ABD46EAA5BB29F1B9848
                                                                                                                                                                                                            SHA1:7719FAC29A32DD5F88A2FED8D41B133B795CDCBD
                                                                                                                                                                                                            SHA-256:398DD2B2B0C1D77A2BA1E9A24FF45C0B1042D4434FA07014D849693A9F43ABEA
                                                                                                                                                                                                            SHA-512:42FEE662924DC3EDE0D0CD39E4E3E726751DEF400FF84F5B1A4E2EDF90A7F9BBE2132EACA513712EB10DC542E5D58FEA8CB6946F57C5E838EBC71E086D8753EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### Testing positive definite matrices..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc.cat("doExtras:",doExtras,"\n")..h9 <- Hilbert(9).stopifnot(c(0,0) == dim(Hilbert(0)),. c(9,9) == dim(h9),.. identical(h9@factors, list())).str(h9)# no 'factors'..32b:.-96.73694669.2.08e-8.assert.EQ.(c(determinant(h9)$modulus),.-96.7369487, tol = 8e-8).##....64b:.-96.73695078.2.15e-8 then 6.469e-8..## determinant() now working via chol(): ==> h9 now has factorization.stopifnot(names(h9@factors) == "Cholesky",. identical(ch9 <- Cholesky(h9, perm = FALSE), h9@factors$Cholesky)).str(f9 <- as(ch9, "dtrMatrix")).round(f9, 3) ## round() preserves 'triangular' !.stopifnot(all.equal(rcond(h9), 9.0938e-13),. all.equal(rcond(f9), 9.1272e-7, tolerance = 1e-6))# more precision fails.options(digits=4).(cf9 <- crossprod(f9))# looks the same as h9 :.assert.EQ.mat(h9, as(cf9,"matrix"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22415
                                                                                                                                                                                                            Entropy (8bit):5.0884184680326054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:jxeRTVm5f1AGIS2ykg16be5qfgg1weiWa4AsEgEMgBfa2F+Kv6Z:6GIS2M1DMgg1wYFGg3gBxFhSZ
                                                                                                                                                                                                            MD5:58DB5AF64179692469BCECEEBE17C8E9
                                                                                                                                                                                                            SHA1:0359A8E0BB5252CB9A88560C2C79A547E38348BE
                                                                                                                                                                                                            SHA-256:DE7535358E24A5F1A32E600D84361C0B89475FCDEAA631DA9F79AB17295B7956
                                                                                                                                                                                                            SHA-512:787F95D63667021E65C7B780B69EEB3535A6BF44CB38BB72CCFBEBA47E56ADE8896F94F76D68C8B2D8D7F42A73FE0EBBD4C607C45F77F1F3C405879A623CE3E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### Testing the group methods --- some also happens in ./Class+Meth.R..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc.assertErrV <- function(e) tools::assertError(e, verbose=TRUE)..cat("doExtras:",doExtras,"\n").options(nwarnings = 1e4)..set.seed(2001)..mm <- Matrix(rnorm(50 * 7), ncol = 7).xpx <- crossprod(mm)# -> "factors" in mm !.round(xpx, 3) # works via "Math2"..y <- rnorm(nrow(mm)).xpy <- crossprod(mm, y).res <- solve(xpx, xpy).signif(res, 4) # 7 x 1 Matrix..stopifnot(all(signif(res) == signif(res, 6)),.. all(round (xpx) == round (xpx, 0)))..## exp(): component wise.signif(dd <- (expm(xpx) - exp(xpx)) / 1e34, 3)# 7 x 7..validObject(xpx).validObject(xpy).validObject(dd)..## "Math" also, for log() and [l]gamma() which need special treatment.stopifnot(exprs = {. identical(exp(res)@x, exp(res@x)). identical(log(abs(res))@x, log(abs((res@x)))). identical(lgamma(res)@x,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28537
                                                                                                                                                                                                            Entropy (8bit):5.240570629076232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:F5H7BcBwSVqVqJ3BVlG1q1GCBfd5mAITfB:3Bm3sV03BVo1q1vBfGjF
                                                                                                                                                                                                            MD5:3E75F51D54D7FFD38F8A5451CEF43C2A
                                                                                                                                                                                                            SHA1:274118A961AF2333FC1865F78BF21973A20188B0
                                                                                                                                                                                                            SHA-256:E1E80B0BAB75E422E9A763C3E51822C9AE5217F4557BEAD92EB4763D531F5A07
                                                                                                                                                                                                            SHA-512:4D35D572C16D5161D12C42F571A05B99C9CB2012BE7C0FCD144E61FC436247F9C941EBFBB0007059472CE156437B28C51A63F07017A21F36411A079982668741
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Matrix Factorizations --- of all kinds..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3() etc.options(warn = 0).is64bit <- .Machine$sizeof.pointer == 8.cat("doExtras:", doExtras,"; is64bit:", is64bit, "\n")..### "sparseQR" : Check consistency of methods.## --------.data(KNex, package = "Matrix").mm <- KNex$mm.y <- KNex$y.stopifnot(is((Y <- Matrix(y)), "dgeMatrix")).md <- as(mm, "matrix") # dense..(cS <- system.time(Sq <- qr(mm))) # 0.009.(cD <- system.time(Dq <- qr(md))) # 0.499 (lynne, 2014 f); 1.04 lynne 2019 ?????.cD[1] / cS[1] # dense is much ( ~ 100--170 times) slower..## chkQR() in ../inst/test-tools-1.R ;..if(doExtras) { ## ~ 20 sec {"large" example} + 2x qr.R() warnings. cat("chkQR( <KNex> ) .. takes time .. "). system.time(chkQR(mm, y=y, a.qr = Sq, verbose=TRUE)). system.time(chkQR(md, y=y, a.qr = Dq, verbose=TRUE)). cat(" done: [Ok]\n")
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9481
                                                                                                                                                                                                            Entropy (8bit):5.073776542305961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/KEEjV1SuCA/Zx/opPltQdpXXxEWLKkVlIee73daQYoETLW05m:/KH1S6/Zx/opPltqpXXxxLK4lIee73dt
                                                                                                                                                                                                            MD5:21B5499B4F1928D33EEB840B94E69FF4
                                                                                                                                                                                                            SHA1:3F6C57CD7E4A591AD05FCF2C4DFD7ACF83583EE1
                                                                                                                                                                                                            SHA-256:5633BACDA631D5C19FFC6B72961869C4068939B1A7F59F5443CE317AA7E3F4B9
                                                                                                                                                                                                            SHA-512:4816AD9DA8A491971AA85BE2831D1C42C6DEBD86ABAD3B83D1D37B8A895667391401421DAFAC0E80696A09975CA30078A6147B5A2B470205B4BB237BE53FC909
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix)..## This is example(sp....) -- much extended..mEQ <- function(x, y, check.attributes = NA, ...) {. ## first drop columns from y which are all 0 :. if(any(i0 <- colSums(abs(x)) == 0)) {. message(gettextf("x had %d zero-columns", sum(i0))). x <- x[, !i0, drop = FALSE]. }. if(any(i0 <- colSums(abs(y)) == 0)) {. message(gettextf("y had %d zero-columns", sum(i0))). y <- y[, !i0, drop = FALSE]. }. isTRUE(all.equal(x, y, tolerance = 0, check.attributes = check.attributes, ...)).}..##' Is sparse.model.matrix() giving the "same" as dense model.matrix() ?.##'.##' @return logical.##' @param frml formula.##' @param dat data frame.##' @param showFactors.##' @param ... further arguments passed to {sparse.}model.matrix().isEQsparseDense <- function(frml, dat,. showFactors = isTRUE(getOption("verboseSparse")), ...).{. ## Author: Martin Maechl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3598
                                                                                                                                                                                                            Entropy (8bit):5.149380998748915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WQCOsi2EEteS2a1JwsDsLxj5ExZJ4/xgeLE2mx1/UeAgsc0LgwHS9RJ6oYe+N/kq:Ps5ESnDsLxVEZ4pjEgWwJ8iw+NZn6g
                                                                                                                                                                                                            MD5:D8D4DEC1DE3026E421C1FAEEE559E6FE
                                                                                                                                                                                                            SHA1:C638599B6BE213EDF8FA652CC946BC97099486FB
                                                                                                                                                                                                            SHA-256:FCE816BEA227F6B8239361CDBA5E7CFAE9B4FDE8D06CC1C7E13EC06514E4E2E2
                                                                                                                                                                                                            SHA-512:525F20E97DCB119E4D2D51952CCF1433E9FC210A7C05E3E780B8B7A302E43DA8B7F5E0B972FB3A890B5C163775C2F15BBA7113D659F200BDECFD5D0AF5C117AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix).source(system.file("test-tools.R", package = "Matrix"))..data(KNex, package = "Matrix").mm <- KNex$mm.stopifnot(##is(mm) == c("dgCMatrix", "dMatrix", "Matrix"),. dim(mm) == (dm <- c(1850, 712)),. identical(dimnames(mm), list(NULL,NULL))).str(mm).tmm <- t(mm).str(tmm)..str(mTm <- crossprod(mm)).mmT <- crossprod(tmm).mmT. <- tcrossprod(mm).stopifnot(all.equal(mmT, mmT.)).## Previously these were not the same.## Should be the same but not quite: even length( * @ x ) differs!.##str(mmT, max=2)# much larger than mTm (i.e less sparse).##str(mmT., max=2)# x slot is currently slightly larger --> improve tcrossprod()?.##system.time(ae <- all.equal(as(mmT.,"matrix"), as(mmT,"matrix"), tolerance = 1e-14)).## 4-5 seconds on a 850 MHz, P III.##stopifnot(ae)..stopifnot(validObject(tmm), dim(tmm) == dm[2:1],. validObject(mTm), dim(mTm) == dm[c(2,2)],. validObject(mmT), dim(mmT) == dm[c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15506
                                                                                                                                                                                                            Entropy (8bit):4.693794197508423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:fSKISqt4lbgFYZ7Rr1ahoTbikVaxnkehCLO2z:g/49YUmkMKv
                                                                                                                                                                                                            MD5:F57D29E1EEC69CE50A9D64811AA15C33
                                                                                                                                                                                                            SHA1:453CA86533A45180DA754CEDC89193B0587C484D
                                                                                                                                                                                                            SHA-256:8144EF25530352DDEC50904F11F33EE155E2A0E276F4310F35BC8F932A277C8D
                                                                                                                                                                                                            SHA-512:9BDB49137C7AE2BBEF39F2A230F0A207743711AF311B52FFB91E4EDFA7EAF6F7E7BE3B33D234C8FD9462113A44A2A3C0B7CCE85FA006BCF3D551C69E52EA548A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(Matrix).source(system.file("test-tools.R", package = "Matrix"))# identical3(),. # further checkMatrix(), etc.if(interactive()) options(error = recover).options(warn=1)# show as they happen.cat("doExtras:",doExtras,"\n")..setClass("myDGC", contains = "dgCMatrix").(M <- new("myDGC", as(Matrix(c(-2:4, rep(0,9)), 4), "CsparseMatrix"))).stopifnot(exprs = {. M[-4L, 2L] == 2:4. MatrixClass( "myDGC") == "dgCMatrix". MatrixClass( "dpoMatrix") == "dsyMatrix". MatrixClass( "dppMatrix") == "dspMatrix". MatrixClass( "corMatrix") == "dsyMatrix". MatrixClass( "copMatrix") == "dspMatrix". identical(MatrixClass("indMatrix"), character(0L)). identical(MatrixClass( "pMatrix"), character(0L)).})..## [matrix-Bugs][6182] Coercion method doesn't work on child class.## Bugs item #6182, at 2015-09-01 17:49 by Vitalie Spinu.setClass("A", contains = "ngCMatrix").ngc <- as(as(as(diag(3), "CsparseMatrix"), "generalMatrix"), "nMatrix").val
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1683
                                                                                                                                                                                                            Entropy (8bit):5.0539370043032825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wdXA2Dqjn/PYXAs4TL6uT7dS2VUABC9+2Nc:YLDqD/PGAsq5TZNUAB1
                                                                                                                                                                                                            MD5:0DE6DA80621EB6DE7E56A07E766E9A81
                                                                                                                                                                                                            SHA1:F9E918B639EA3E99BFF1515C7B379C10CA201164
                                                                                                                                                                                                            SHA-256:B63738FCD93FF8BC0AAB99F70766357DDB3279CDAECDA9DB7E8AFC8147D5FCEA
                                                                                                                                                                                                            SHA-512:8D11439C180349D7E9CCFF24DB90F0A3CD940EF911EEFB62033855696851A451B390D1A7BA0BC9215CD6750256396F468FF51C7FBCCC436714D3034D8419FD04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Thanks to the manipulation in base namespace, see ../R/zzz.R ,.#### all the functions (in 'base' or namespaces that import it).#### starting with something like.####." x <- as.matrix(x) " or " X <- as.array(X) ".#### will work for 'Matrix'-matrices..## for R_DEFAULT_PACKAGES=NULL :.library(stats).library(utils)..library(Matrix)..data(KNex, package = "Matrix").mm <- KNex$mm.str(m1 <- mm[1:500, 1:200]).m11 <- m1[1:100, 1:20].## These now work thanks to using our as.matrix():.str(D1 <- dist(m11)).str(rs <- apply(m1, 1, sum))..stopifnot(identical(kappa(Matrix(2:5, 2)),. kappa(matrix(2:5, 2)))).## used to seg.fault, PR#7984,.## because qr() was calling the wrong as.matrix()..## also matplot() or pairs()...## a regression test for as.matrix.dist(.) still working.data(USJudgeRatings, package = "datasets").stopifnot(c(43, 43) == dim(as.matrix(d <- dist(USJudgeRatings))))..m <- Matrix(0:5, 3, 2).(m2 <- Matrix(diag(c(3,1)))).(m3 <- crossprod(t(m))) # <- that's an S4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97815
                                                                                                                                                                                                            Entropy (8bit):5.106677757352099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9hCtce6wwFUpSGPqRgjANWriHEyeIK0TEgw:9hCalwkUghvTDw
                                                                                                                                                                                                            MD5:F7D2ED51A4B5EF3B0941DF425B3526CF
                                                                                                                                                                                                            SHA1:C670CD1EC430BF1C5AE2AA4904CA98DA02DE2A17
                                                                                                                                                                                                            SHA-256:05C9ABE42E6B26F10F99A1F2A85A05DE3AEE8CF91FACD1B0134D800BBE022721
                                                                                                                                                                                                            SHA-512:E3C6DE40E05B17BE54010B9598CFAE389E4DB44E5B4401FC8D66E735D6232DD136F8B00567F33B66589379F9166079F34C46031351959EC23E438EA9E2844987
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.3.2 Patched (2024-02-13 r85897) -- "Eye Holes".Copyright (C) 2024 The R Foundation for Statistical Computing.Platform: aarch64-apple-darwin22.6.0 (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> #### For both 'Extract' ("[") and 'Replace' ("[<-") Method testing.> #### aka subsetting and subassignment.> #### ~~~~~~~~~~ ~~~~~~~~~~~~~.> .> ## for R_DEFAULT_PACKAGES=NULL :.> library(stats).> library(utils).> .> if(interactive()) {.+ options(error = recover, warn = 1).+ } else if(FALSE) { ## MM / developer testi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):643
                                                                                                                                                                                                            Entropy (8bit):4.333731370965701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3ybE0yEvHLsHyE/5NbqVQRathdNTTLQIojLMJjN6RvXG:ibjXPoHX7uQkdNTT8dYjN3
                                                                                                                                                                                                            MD5:489E350038D047AD9903B8C535D3ECE7
                                                                                                                                                                                                            SHA1:8C856D0B5459CE2529F3DA1892616E9B92AB2D39
                                                                                                                                                                                                            SHA-256:5806394A273861C6E20889E8B8A3D72C4F6D0BD56ECE45687CFCE3258BF0C562
                                                                                                                                                                                                            SHA-512:524EC83B8AFF9CE444868EF10684C0DA9873EA3FA1B11E2932C79F496E9E4292C256D0E11F276FB18580BBFD02F1458020F268F240CD9997012D89CA623CEE77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:bibentry("Manual",. title = "R: A Language and Environment for Statistical Computing",. author = person("R Core Team"),. organization = "R Foundation for Statistical Computing",. address = "Vienna, Austria",. year = version$year,. url = "https://www.R-project.org/",. . mheader = "To cite R in publications use:",.. .. mfooter = . paste("We have invested a lot of time and effort in creating R,",. "please cite it when using it for data analysis.",.. "See also", sQuote("citation(\"pkgname\")"),.. "for citing R packages.", sep = " ")..).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                            Entropy (8bit):5.04080578983055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:069/rQojr2fT5jm0ZKRfv1ROjLLFo7Sht1fFv:HDrl0sFNoLFxhZ
                                                                                                                                                                                                            MD5:817CC09F04BDF8BC90FA7036EAFDA971
                                                                                                                                                                                                            SHA1:D661B0541AFD01C93688B5512180BB782F171BC4
                                                                                                                                                                                                            SHA-256:7AB410B452F7DA2823AD5422A8C4FB2277CBE2C28E095727C67E43FF00882F4B
                                                                                                                                                                                                            SHA-512:8C54A19CB44CB654421BA60E09357F62D36025F175A7A289C152C30BAE0BAA2DD5EF4F22DC6BACDA553D51E9A69C712A7EAF764BF7027EEE0E99C9118E879AE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: base..Version: 4.4.1..Priority: base..Title: The R Base Package..Author: R Core Team and contributors worldwide..Maintainer: R Core Team <do-use-Contact-address@r-project.org>..Contact: R-help mailing list <r-help@r-project.org>..Description: Base R functions...License: Part of R 4.4.1..Suggests: methods..Enhances: chron, date, round..Built: R 4.4.1; ; 2024-06-14 08:24:09 UTC; windows..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25374
                                                                                                                                                                                                            Entropy (8bit):3.9964930072852773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5y6GDLHr/B//pg6q9DHDA3683F//jhWXArw0s:5yHDTr/B//26kDjA313FDhWXYs
                                                                                                                                                                                                            MD5:A1436456A6C36C0358E988AF44A03E66
                                                                                                                                                                                                            SHA1:58E69FA459707FBBC75679652D7F5B5EA2D99721
                                                                                                                                                                                                            SHA-256:8DC81291B84C2C1C8DCDAC59BFAB707EBB234DF63BBF0469B8760E99FA098287
                                                                                                                                                                                                            SHA-512:8D4FDDAD98462B12A8165B210795CA7F0A1250EF5FA35E86CA629BAB342268DBC3267E2481E254BC3A6640E6C9A069206CA0246A2BA8E031F5AB9B4B32CD6096
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.Call Modern Interfaces to C/C++ code...Device Lists of Open/Active Graphics Devices...Internal Call an Internal Function...Last.value Value of Last Evaluated Expression...Library Search Paths for Packages...Machine Numerical Characteristics of the Machine...Platform Platform Specific Variables...Primitive Look Up a Primitive Function...S3method Register S3 Methods...bincode Bin a Numeric Vector...deparseOpts Options for Expression Deparsing...onLoad Hooks for Namespace Events...packages Listing of Packages...standard_regexps Miscellaneous Internal/Programming Utilities..: Colon Operator..:: Double Colon and Triple Colon Operators..@ Extract or Replace a Slot or Property..Arithmetic Arithmetic Operators..AsIs
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 93702
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22710
                                                                                                                                                                                                            Entropy (8bit):7.987546545358414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sG04NeVqJ28PsuB+sI6V4ygfx41r6iC3h7El8FNcZhVtxOUWyVceRghz50Sc60Yf:spIewJrU4+cQx41rGYoNVUPVceoz50Az
                                                                                                                                                                                                            MD5:D0F2C042F8782947641CB8FB63A5D37D
                                                                                                                                                                                                            SHA1:56A2D1C8B578FD5317A9C8399CEA5AEC198269EA
                                                                                                                                                                                                            SHA-256:A42A5CFA7FD3E0511B93C2E3131B7C5173B68ACDD5EE6EF7C1FFE5907D8D2755
                                                                                                                                                                                                            SHA-512:0F5CCD071B9D82A96BAAD3F6B310DA6855B7F6949035D0885BA80654567C62C1DEF925708F40694ACEAF390E327493718B33085D89EA01DD90EE4F67970BBAAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........kw..(H..~.M..,.r..E."K.....z....$Fx...l.....@..U..j......v..7#3#2"...).gv..HtF>*....?..\.2uez.......Zw}kK.VU...-_.r..\...R.....<~.De.v...N.x....`..?.......Rs*.F....s..(...F.8...........Z....Lz.N.G...~.....".Ge...{..V..1......I...8-]..8...2.R.!....n.q..6........R...$.3..{#Q.,..)......U29..|..q.......Q.{^d..|.G. J{q..KGQ....z..|.Gy.S..Z_.9IZ.y...ih.>......8.K.z..E.......c..E...,)X..Q.g{.u..8+E.yvV.l..-. ~Y....A..lRg.X..l.5zb.. ...&a].6_V.....Dm.D..5.lS.`....(...C....J>...F%.;-.....>.....4.G....>...(+b.Kw..4.7P;..E6..X...vi.....a....j.k....*...z6.EyRx..G..%+...~.g..3....W..i..K..d....*iN`......._}ft.''.%..YQ.r>.......Iz..S.2f8s.7.....I..c...4..K1....Z.u.qQ..6..6....%....z./...U.}....0^...}....z..h|.......$o..i......UUWm.B..@.F|%.6j0.l?.([..6V./....D$... Y&|zg..P..z'...B.^..jc.....C......h..b......_x.../.X..P..+...M...J*.=.......R..zW....&..h....6..?D..5......I!...'y......"8...T8..h-.......P.`.Q.X,."....A.......q.V..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 370
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                            Entropy (8bit):7.060095159605577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtKZX7enbPQDZ2k/hz5HgDmSFkqSB2R35z6hfVD6To/sWxxM5Nnl:XMenbPQDZZNZg6SFM43t6htDHsOx8Fl
                                                                                                                                                                                                            MD5:71AD6CB280A6DEA922D614AAABC5F251
                                                                                                                                                                                                            SHA1:220875F26D1B20A7B17EC7B1EE5C2C14D2F36F98
                                                                                                                                                                                                            SHA-256:8CAB06420FB5DB4BA570C8422921A1F25CCD25CBA02D4E59E738A34574621FFF
                                                                                                                                                                                                            SHA-512:0FD1D1CB2910EB9C0EDFB32E79EF90ABFEE6F6750330257777BF050F0BBDCA72533EF5D17B84D877AB495D2C3DC67F828B9A239F32E78C0DF6127EA42E4F251E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........EO.N.0...L0$..`.e..?L....$..Y.nAi.%....II.!...{....*.b.."..X.?m6.....A.2.....ZIV'm..].Xs.q"..>D.l!..r.,x.@H.......6xJ..`L.L..7Y.]G...Xgy.o....8.....n.z........W......ItWLW.1...;..Fz._..2....!.k..>......ZI....@...H.Fw.\..iQ../q...r...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 154213
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23538
                                                                                                                                                                                                            Entropy (8bit):7.981769015311351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6o1ymgeQY5VIKahkU7fs3vNtTTw8jdP+DjBpAs0gSpgqY8vhwrHmIvzVll9/C8SK:6o5QEVIKaiUgfNp1doHzSQ8pwrHLrT2K
                                                                                                                                                                                                            MD5:3014E1BEA9450E55072DD5089C37AB73
                                                                                                                                                                                                            SHA1:AE64084E680F27E5CA9364C384A366E11367BAB4
                                                                                                                                                                                                            SHA-256:A72D1FAD2760179A63AE0FF768B6AE9179961C9E71BC719D36080CD03CCB736F
                                                                                                                                                                                                            SHA-512:F3245C9ADFFB5DB04B8BC4DEE296C828D31D75534E129B55D9B6F6D3C00E76BF7D3F8399B84065E5A0BCC323083BA2CD74174EE58E6B34341B52E1B35778A1B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........y{.6.7hk...Yv.N..;....X$k..{.+Kr..m......z.*Jf..X!.l...|..c..|.w..q....y...C...@..rp....k.M_...~mz..k.[..=.6...kSk.-.....3?.r....8.9.q.s....8.9.q.s.....7....o.....o.....o........8...x...(.P..*.p....h.......*.*......<...<...<...<...<...<\..<\..<\..<\..<\..<<..<<..<<..<<..<<..<J.G..(A.%..y. ...Q.<J.G..(C.e..y.!.2.Q.<.G..(C.e..yT ...Q.<*.G..@....yT .*.Q.<..G..B.U..yT!.*.Q.<j.G..A.5..y. ...Q.<j.GM.1.y.>.M..B............s...61.M.m.s...61.M.m.s...617.ss07.ss07.ss07.ss07.ss07.ss17.ss17.ss17.ss17.ss17.s.07.s.07.s.07.s.07.s.0...V..J.[.s+an%....0...V...[.s+cne....1.2.V...[.s.`n....U0...V..*.[.s.`n....U1.*.V...[.s.bnU...U1...V..j.[.s.an5....0....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K\.%....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 96108
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13586
                                                                                                                                                                                                            Entropy (8bit):7.981989625410781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9WG7kcFYFUagOAkdzh37Pdv+jMYolLoSLff4WOy7Vo:9sc+vgmhLPy4jsWOSVo
                                                                                                                                                                                                            MD5:D6BAEF7468A6C8EA2FF876A7DB28071E
                                                                                                                                                                                                            SHA1:2D06771AAF5FC0B8F59E89C9CD61D4C9FB4B0EBF
                                                                                                                                                                                                            SHA-256:F9DC41814F83A534D0F769BC84DC5326D20A7FFB9C808C8A552124F23F3A517B
                                                                                                                                                                                                            SHA-512:EB9F372D8A30CD0D3313DB43B3F47E4EA58C25E54C0279EB45A659DEC6B24856D0B96E101B7AA4BD4AA037B487776AADD64520EC5B0C460A79F24DF332F950E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}.s.7..$..|..=....=.1.*.........k...=....eVW.....q.l.......@..H..).#.Tg.+...Df".C..{s........*.^..w...{...7..A..../.../O....=.F...b1:.......o../..y.y.......~Q....\.........._N.!.&...5F....d.zZQ....X.V4.[...LH.:3..p.E.].....{.x...A.C....m.Gt...*.....?....(......B..B..@.S.I.......c.`....Kf....!...w.w...X.znR...6....!.a..p5$.......$.n......a..........&.....Bm;...8....Qh....;.`h...[.........8..3..8..3.....?...F..2.ag..."e*.~B"_7S.3..9C.3..9C~H.b.<..S{L^.....o...BV..$....C..x..N0.nR.....f.7.$.n\V.w..ld.`4.9...N:|..%>..(8..f.C..9.O..;4.!.....%....>C..w.....\?.5.c.C.9.5?...S'.6.l]\c.6.C{.zn.xi.M;LGNq......z.sbG...m.....g;.>..+..NJL.........\...f.Lw.qN..1d.....O\}.B.(..b...$9..k..`q...8.!.........q.....vA......#.p..^:.g....`2.K@.p./.kbz~^....b......c...m...jt...2_...s3..6..`...o....s.}.Q ..>qPn3..7..84..) ....Ba.].gg%.h.F...t...scL...^F..$..T..q..%.."..4m........Uytg.N?*.. ....F.3.<'.......i..o..M/.a.Rz.t..~..)..a..0j:...t.k{./.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 93702
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22710
                                                                                                                                                                                                            Entropy (8bit):7.987546545358414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sG04NeVqJ28PsuB+sI6V4ygfx41r6iC3h7El8FNcZhVtxOUWyVceRghz50Sc60Yf:spIewJrU4+cQx41rGYoNVUPVceoz50Az
                                                                                                                                                                                                            MD5:D0F2C042F8782947641CB8FB63A5D37D
                                                                                                                                                                                                            SHA1:56A2D1C8B578FD5317A9C8399CEA5AEC198269EA
                                                                                                                                                                                                            SHA-256:A42A5CFA7FD3E0511B93C2E3131B7C5173B68ACDD5EE6EF7C1FFE5907D8D2755
                                                                                                                                                                                                            SHA-512:0F5CCD071B9D82A96BAAD3F6B310DA6855B7F6949035D0885BA80654567C62C1DEF925708F40694ACEAF390E327493718B33085D89EA01DD90EE4F67970BBAAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........kw..(H..~.M..,.r..E."K.....z....$Fx...l.....@..U..j......v..7#3#2"...).gv..HtF>*....?..\.2uez.......Zw}kK.VU...-_.r..\...R.....<~.De.v...N.x....`..?.......Rs*.F....s..(...F.8...........Z....Lz.N.G...~.....".Ge...{..V..1......I...8-]..8...2.R.!....n.q..6........R...$.3..{#Q.,..)......U29..|..q.......Q.{^d..|.G. J{q..KGQ....z..|.Gy.S..Z_.9IZ.y...ih.>......8.K.z..E.......c..E...,)X..Q.g{.u..8+E.yvV.l..-. ~Y....A..lRg.X..l.5zb.. ...&a].6_V.....Dm.D..5.lS.`....(...C....J>...F%.;-.....>.....4.G....>...(+b.Kw..4.7P;..E6..X...vi.....a....j.k....*...z6.EyRx..G..%+...~.g..3....W..i..K..d....*iN`......._}ft.''.%..YQ.r>.......Iz..S.2f8s.7.....I..c...4..K1....Z.u.qQ..6..6....%....z./...U.}....0^...}....z..h|.......$o..i......UUWm.B..@.F|%.6j0.l?.([..6V./....D$... Y&|zg..P..z'...B.^..jc.....C......h..b......_x.../.X..P..+...M...J*.=.......R..zW....&..h....6..?D..5......I!...'y......"8...T8..h-.......P.`.Q.X,."....A.......q.V..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 154213
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23538
                                                                                                                                                                                                            Entropy (8bit):7.981769015311351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6o1ymgeQY5VIKahkU7fs3vNtTTw8jdP+DjBpAs0gSpgqY8vhwrHmIvzVll9/C8SK:6o5QEVIKaiUgfNp1doHzSQ8pwrHLrT2K
                                                                                                                                                                                                            MD5:3014E1BEA9450E55072DD5089C37AB73
                                                                                                                                                                                                            SHA1:AE64084E680F27E5CA9364C384A366E11367BAB4
                                                                                                                                                                                                            SHA-256:A72D1FAD2760179A63AE0FF768B6AE9179961C9E71BC719D36080CD03CCB736F
                                                                                                                                                                                                            SHA-512:F3245C9ADFFB5DB04B8BC4DEE296C828D31D75534E129B55D9B6F6D3C00E76BF7D3F8399B84065E5A0BCC323083BA2CD74174EE58E6B34341B52E1B35778A1B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........y{.6.7hk...Yv.N..;....X$k..{.+Kr..m......z.*Jf..X!.l...|..c..|.w..q....y...C...@..rp....k.M_...~mz..k.[..=.6...kSk.-.....3?.r....8.9.q.s....8.9.q.s.....7....o.....o.....o........8...x...(.P..*.p....h.......*.*......<...<...<...<...<...<\..<\..<\..<\..<\..<<..<<..<<..<<..<<..<J.G..(A.%..y. ...Q.<J.G..(C.e..y.!.2.Q.<.G..(C.e..yT ...Q.<*.G..@....yT .*.Q.<..G..B.U..yT!.*.Q.<j.G..A.5..y. ...Q.<j.GM.1.y.>.M..B............s...61.M.m.s...61.M.m.s...617.ss07.ss07.ss07.ss07.ss07.ss17.ss17.ss17.ss17.ss17.s.07.s.07.s.07.s.07.s.0...V..J.[.s+an%....0...V...[.s+cne....1.2.V...[.s.`n....U0...V..*.[.s.`n....U1.*.V...[.s.bnU...U1...V..j.[.s.an5....0....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K..%....y....A^. /q..8.K\.%....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 370
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                            Entropy (8bit):7.060095159605577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtKZX7enbPQDZ2k/hz5HgDmSFkqSB2R35z6hfVD6To/sWxxM5Nnl:XMenbPQDZZNZg6SFM43t6htDHsOx8Fl
                                                                                                                                                                                                            MD5:71AD6CB280A6DEA922D614AAABC5F251
                                                                                                                                                                                                            SHA1:220875F26D1B20A7B17EC7B1EE5C2C14D2F36F98
                                                                                                                                                                                                            SHA-256:8CAB06420FB5DB4BA570C8422921A1F25CCD25CBA02D4E59E738A34574621FFF
                                                                                                                                                                                                            SHA-512:0FD1D1CB2910EB9C0EDFB32E79EF90ABFEE6F6750330257777BF050F0BBDCA72533EF5D17B84D877AB495D2C3DC67F828B9A239F32E78C0DF6127EA42E4F251E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........EO.N.0...L0$..`.e..?L....$..Y.nAi.%....II.!...{....*.b.."..X.?m6.....A.2.....ZIV'm..].Xs.q"..>D.l!..r.,x.@H.......6xJ..`L.L..7Y.]G...Xgy.o....8.....n.z........W......ItWLW.1...;..Fz._..2....!.k..>......ZI....@...H.Fw.\..iQ../q...r...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1231
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                            Entropy (8bit):7.617963491390537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XVLCxfIr5IUwuMOSJttLN4WRxOLon3auuguVt1W7p8UaN4GlNRB+ViDb7jo1:X4xfIrWUwuhuR/3ahgQ28xN4yZ/7ja
                                                                                                                                                                                                            MD5:BB0E2150A4890A6B01CE1DD22F0EDF8C
                                                                                                                                                                                                            SHA1:6EC00D2A84A8C68382E28FC39ABC0799075CDD03
                                                                                                                                                                                                            SHA-256:050E5C8DC304C94CAF9C250C0DA6BAC8C5D9D5D59E341E06CBD240C9AF79AD77
                                                                                                                                                                                                            SHA-512:9FDB30C0A787376BDFBC9B4CC1222317D60E1A8AE99911D75944E1E9884FD42B2BD7B3DC7D1393398B3C605046A35B0B9B1923A3A2773B7CC97ABC148956642F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uS.o.0.u....A.\}..K.E..uBl.......M..f....U.y.M..................v..A.r1....7F...._......#E.3...g......^....~DK...DH...2.8.Xp-.}..Tp-dJ.......".B.pb<..!"DR...0....z ...|..+..0C,e|.S.4..%x..U.m....5.\.,q<GRC.`..z... ..WR.SH...P.....~c8..0........?.G...'.=...q"...e\<.`.2j@.?.........k..\2!..'..Sw..ear..:...i%..!..5.O........a.Aw..rI.v].^...:.sU.T...#...|++....J.\^.z.".o[.$.S..iv..V.q..J..EF%..\.R......?Cj\.j#..Z...W.I.~.2s.dj...q.......rj.>.........V8....O....^s.Vb.^L..<..~.O.....S^}...#.sZ...fY.de.n..4?7..|Z...v.{..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 96108
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13586
                                                                                                                                                                                                            Entropy (8bit):7.981989625410781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9WG7kcFYFUagOAkdzh37Pdv+jMYolLoSLff4WOy7Vo:9sc+vgmhLPy4jsWOSVo
                                                                                                                                                                                                            MD5:D6BAEF7468A6C8EA2FF876A7DB28071E
                                                                                                                                                                                                            SHA1:2D06771AAF5FC0B8F59E89C9CD61D4C9FB4B0EBF
                                                                                                                                                                                                            SHA-256:F9DC41814F83A534D0F769BC84DC5326D20A7FFB9C808C8A552124F23F3A517B
                                                                                                                                                                                                            SHA-512:EB9F372D8A30CD0D3313DB43B3F47E4EA58C25E54C0279EB45A659DEC6B24856D0B96E101B7AA4BD4AA037B487776AADD64520EC5B0C460A79F24DF332F950E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}.s.7..$..|..=....=.1.*.........k...=....eVW.....q.l.......@..H..).#.Tg.+...Df".C..{s........*.^..w...{...7..A..../.../O....=.F...b1:.......o../..y.y.......~Q....\.........._N.!.&...5F....d.zZQ....X.V4.[...LH.:3..p.E.].....{.x...A.C....m.Gt...*.....?....(......B..B..@.S.I.......c.`....Kf....!...w.w...X.znR...6....!.a..p5$.......$.n......a..........&.....Bm;...8....Qh....;.`h...[.........8..3..8..3.....?...F..2.ag..."e*.~B"_7S.3..9C.3..9C~H.b.<..S{L^.....o...BV..$....C..x..N0.nR.....f.7.$.n\V.w..ld.`4.9...N:|..%>..(8..f.C..9.O..;4.!.....%....>C..w.....\?.5.c.C.9.5?...S'.6.l]\c.6.C{.zn.xi.M;LGNq......z.sbG...m.....g;.>..+..NJL.........\...f.Lw.qN..1d.....O\}.B.(..b...$9..k..`q...8.!.........q.....vA......#.p..^:.g....`2.K@.p./.kbz~^....b......c...m...jt...2_...s3..6..`...o....s.}.Q ..>qPn3..7..84..) ....Ba.].gg%.h.F...t...scL...^F..$..T..q..%.."..4m........Uytg.N?*.. ....F.3.<'.......i..o..M/.a.Rz.t..~..)..a..0j:...t.k{./.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1231
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                            Entropy (8bit):7.617963491390537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XVLCxfIr5IUwuMOSJttLN4WRxOLon3auuguVt1W7p8UaN4GlNRB+ViDb7jo1:X4xfIrWUwuhuR/3ahgQ28xN4yZ/7ja
                                                                                                                                                                                                            MD5:BB0E2150A4890A6B01CE1DD22F0EDF8C
                                                                                                                                                                                                            SHA1:6EC00D2A84A8C68382E28FC39ABC0799075CDD03
                                                                                                                                                                                                            SHA-256:050E5C8DC304C94CAF9C250C0DA6BAC8C5D9D5D59E341E06CBD240C9AF79AD77
                                                                                                                                                                                                            SHA-512:9FDB30C0A787376BDFBC9B4CC1222317D60E1A8AE99911D75944E1E9884FD42B2BD7B3DC7D1393398B3C605046A35B0B9B1923A3A2773B7CC97ABC148956642F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uS.o.0.u....A.\}..K.E..uBl.......M..f....U.y.M..................v..A.r1....7F...._......#E.3...g......^....~DK...DH...2.8.Xp-.}..Tp-dJ.......".B.pb<..!"DR...0....z ...|..+..0C,e|.S.4..%x..U.m....5.\.,q<GRC.`..z... ..WR.SH...P.....~c8..0........?.G...'.=...q"...e\<.`.2j@.?.........k..\2!..'..Sw..ear..:...i%..!..5.O........a.Aw..rI.v].^...:.sU.T...#...|++....J.\^.z.".o[.$.S..iv..V.q..J..EF%..\.R......?Cj\.j#..Z...W.I.~.2s.dj...q.......rj.>.........V8....O....^s.Vb.^L..<..~.O.....S^}...#.sZ...fY.de.n..4?7..|Z...v.{..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7426
                                                                                                                                                                                                            Entropy (8bit):5.082681153630908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:04paWdDJMsRzM0fD/zzYrwxtzfB10YX4OuJ0kFa:0Q9JMuHzYwHuJ0oa
                                                                                                                                                                                                            MD5:6C73D90C55D1127039A31148CD29A1AE
                                                                                                                                                                                                            SHA1:B1FF92EBA5152929A46FD667415A8FB2B0AA07D0
                                                                                                                                                                                                            SHA-256:D845C4946AC6205F2EB07E74D5F2B3CE90F42248A6669408CAB32D0DA8464360
                                                                                                                                                                                                            SHA-512:9C442B6691BDEDD8BD90A20DC91381CCE1B7E5B6759A748D01FF8067BDF7D886C5A587626EAE331D1C1914F5CE5B80B37F13292F6D896BE8038C69DD8CFC34F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### This is the system Rprofile file. It is always run on startup..### Additional commands can be placed in site or user Rprofile files.### (see ?Rprofile)...### Copyright (C) 1995-2023 The R Core Team..### Notice that it is a bad idea to use this file as a template for.### personal startup files, since things will be executed twice and in.### the wrong environment (user profiles are run in .GlobalEnv)....GlobalEnv <- globalenv().attach(NULL, name = "Autoloads")..AutoloadEnv <- as.environment(2).assign(".Autoloaded", NULL, envir = .AutoloadEnv).T <- TRUE.F <- FALSE.R.version <- structure(R.Version(), class = "simple.list").version <- R.version # for S compatibility..## for backwards compatibility only.R.version.string <- R.version$version.string..## NOTA BENE: options() for non-base package functionality are in places like.## --------- ../utils/R/zzz.R..options(keep.source = interactive()).options(warn = 0).# options(repos = c(CRAN="@CRAN@")).# options(BIOC = "htt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5449
                                                                                                                                                                                                            Entropy (8bit):4.851753967956186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DjTRfjVuvShDKKBwm1D/WFEi7dc5XlawedVx3w/iYp/oH0+CeHbRY3H4I:1fISzzW6i7deX0jdVw/oU+F7Rm4I
                                                                                                                                                                                                            MD5:FA243CB5A29E3148A367F0B24EDFF97F
                                                                                                                                                                                                            SHA1:AE85DCC448A0608CF2CCFA2C11D41482B7F0F840
                                                                                                                                                                                                            SHA-256:BA878A19658FD7B938F5A55EA81097D150D14067A48C7CE0F256A52E544877C1
                                                                                                                                                                                                            SHA-512:31CD2E689283EB36A6C11FAF5DE7E2367AE5FD052E0AA7455DC9B21B0B9729B3DD37830F03D3F8F095A5F49D1068137A9D4BBD54A145B81F3F60C39FCB713C7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File src/library/base/baseloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2020 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.R-project.org/Licenses/...## should be kept in step with code in >> R/lazyload.R <<.## (but not everywhere ?!)..Internal(eval(quote({...lazyLoad <- function(filebase, envir = parent.frame()).{. ##. ## bootstrapping definitions so we can load base. ##. glue <- function (...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1089046
                                                                                                                                                                                                            Entropy (8bit):7.994227082563988
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:24576:oRYYTqiqSLvW7P11tv45sxANmFzYvvXE0qgHQWjlVZZ1Os4pXpjX:o7qidTkP11tv4OONmt6JZ5Z1OhpZ7
                                                                                                                                                                                                            MD5:1F9C50CC39B2C59622732C8D62B7AF82
                                                                                                                                                                                                            SHA1:51FBD5407EC06083930C4518D05979AB483914FB
                                                                                                                                                                                                            SHA-256:5B1CBF1B9F2017216FD36FDC4ADC3EBB4029D102EE8F55661F7B0F69352A9B12
                                                                                                                                                                                                            SHA-512:E373AC9A130FA7F5F9148142B136825A4E2FA4DD7D119C6190665356994F7ED1C551BD8437B1D2265B603E7C975EEED82749D96C61EFF5C3AB3092B6DAB25417
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x.....1.EOL.=.<.B......j....U........J...#...Z:...{.I..@c.B..Aw..C0.8.).....p..@#SB.(..@3...xa.k...~DK.....&.xbE.PE...l...'\=.4...Tl..Y..xs....?...F.....9.........s.x.9..r.MVk..,^.p9..<..,./..1.7.^...I.....x..=..0...../...'WG..8uqqq..AP+....Y'.+.'.R..=.G..=.....1...x.....h....(.5.....N..&P..@7...8a.G....%cZ.. ...h....g.....2....Wy..d..... +.;_.tz...zU0.....#.{<uM.).|qrr?..W..@+Sl.....v.m..Y..y..iUL?..b......I.....x...AK.@...4.H%... .x..!.. ....W-..$A.......d..P..2..{o.c......\.....8..._.&..bjz.|...,Y.~N..u..........D....>pA_......E.k.....j......|.g..6BuvP...J_."I+]X.sm...|...G....Z.l..n+.M..=..."u.\Z.M...Pm.;.!...1..'.t..%0..3]...,.yV....o..L f.Sn..[......7......g.....k.....Gj....x..VMo.@.}..I...h.@Q%..'...8T9sA.d.#.....q.?7'..j...z.v.*=..;.f.....S.....<.....?L.............+....H.e..c.`.@V....x.`R...........Z'.3c....F@Q.....z...7b.W.}.yF{..!{N..1..^.'.cr.XrF.c#.9..'.O..S..zt..t..P.9....{.!.gnd:...t...}..V.....E...._\...I- H%.E|./8..x..W&
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 42027
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14122
                                                                                                                                                                                                            Entropy (8bit):7.947978798831416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:B6CaaTNb13Wj+TAs270yh/81/e7wRJPgWjp:BUSNbJcsc0yZ81/4wRNV
                                                                                                                                                                                                            MD5:07476F5501E6A576F466A80B2F88AFD1
                                                                                                                                                                                                            SHA1:C3ADEBB17A9D5424A4B134568A54CD52333020F0
                                                                                                                                                                                                            SHA-256:59E15AC5C68209D0506491AEC215C736213E774F003ED984216319F26329BBD3
                                                                                                                                                                                                            SHA-512:D8A896D4A38AA93ECF789AB99642F69D7C6F8E36CE729C63C9DF4A6E8AA85D037E86DAAFB4691A491297A676E2BB90D8C23ACB4AB7AE5300671BD8460D02AA04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........}]...U...}..B..C.I.aG....da&@ ....&=.^f2ay.....Yd...EvP@.... ( ".(..{.....;.....Tw^./_..n.[.....Y...|._0h..!.......x....48..7.w...}....._.....[.........t.!p..D..p.":...^K...g......../.O..i.)/h<..:|.x..=....H....6gR.k....]........_.........|"..............>..t..^t..o...<.u.G..+.Yt..|7....G.NX..1o.a..S...^6..r.....k./...J:...'mEl&....>_.?.G........>..q*.?...-h>..n....<.G...=y.^.u...7....K......|..Kd....I../..[../......U.........W.....2=....hl.A.[....o{B.;N.....?...;......#...z.>.~t.....$.B.~.w}....z...4~...9..-.....?....."...J.....,./9..]..w..p/...~o........=...6..f..'^...>..@.`."Y.....g.M`./.........V.u:........N\A......#....S.ke.....>N<...mt.5.Vg..i.i.-..M..S..~...o........]..;...x..._k.&t...x..=..<............`...}N..._...VY...?....>p>a.K.:.>.>..=E`Z....>F.[.....-...[...../.......C.9..^F.._..O.k....J.gk..3...C.O.gy.x%...........,.d%.}d.J.6.S.ut~L<.9.....Y_...~...5./....|?..u.?.M.7......D........K.n..O...x9(....5.}.........t...!.G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1089046
                                                                                                                                                                                                            Entropy (8bit):7.994227082563988
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:24576:oRYYTqiqSLvW7P11tv45sxANmFzYvvXE0qgHQWjlVZZ1Os4pXpjX:o7qidTkP11tv4OONmt6JZ5Z1OhpZ7
                                                                                                                                                                                                            MD5:1F9C50CC39B2C59622732C8D62B7AF82
                                                                                                                                                                                                            SHA1:51FBD5407EC06083930C4518D05979AB483914FB
                                                                                                                                                                                                            SHA-256:5B1CBF1B9F2017216FD36FDC4ADC3EBB4029D102EE8F55661F7B0F69352A9B12
                                                                                                                                                                                                            SHA-512:E373AC9A130FA7F5F9148142B136825A4E2FA4DD7D119C6190665356994F7ED1C551BD8437B1D2265B603E7C975EEED82749D96C61EFF5C3AB3092B6DAB25417
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x.....1.EOL.=.<.B......j....U........J...#...Z:...{.I..@c.B..Aw..C0.8.).....p..@#SB.(..@3...xa.k...~DK.....&.xbE.PE...l...'\=.4...Tl..Y..xs....?...F.....9.........s.x.9..r.MVk..,^.p9..<..,./..1.7.^...I.....x..=..0...../...'WG..8uqqq..AP+....Y'.+.'.R..=.G..=.....1...x.....h....(.5.....N..&P..@7...8a.G....%cZ.. ...h....g.....2....Wy..d..... +.;_.tz...zU0.....#.{<uM.).|qrr?..W..@+Sl.....v.m..Y..y..iUL?..b......I.....x...AK.@...4.H%... .x..!.. ....W-..$A.......d..P..2..{o.c......\.....8..._.&..bjz.|...,Y.~N..u..........D....>pA_......E.k.....j......|.g..6BuvP...J_."I+]X.sm...|...G....Z.l..n+.M..=..."u.\Z.M...Pm.;.!...1..'.t..%0..3]...,.yV....o..L f.Sn..[......7......g.....k.....Gj....x..VMo.@.}..I...h.@Q%..'...8T9sA.d.#.....q.?7'..j...z.v.*=..;.f.....S.....<.....?L.............+....H.e..c.`.@V....x.`R...........Z'.3c....F@Q.....z...7b.W.}.yF{..!{N..1..^.'.cr.XrF.c#.9..'.O..S..zt..t..P.9....{.!.gnd:...t...}..V.....E...._\...I- H%.E|./8..x..W&
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7426
                                                                                                                                                                                                            Entropy (8bit):5.082681153630908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:04paWdDJMsRzM0fD/zzYrwxtzfB10YX4OuJ0kFa:0Q9JMuHzYwHuJ0oa
                                                                                                                                                                                                            MD5:6C73D90C55D1127039A31148CD29A1AE
                                                                                                                                                                                                            SHA1:B1FF92EBA5152929A46FD667415A8FB2B0AA07D0
                                                                                                                                                                                                            SHA-256:D845C4946AC6205F2EB07E74D5F2B3CE90F42248A6669408CAB32D0DA8464360
                                                                                                                                                                                                            SHA-512:9C442B6691BDEDD8BD90A20DC91381CCE1B7E5B6759A748D01FF8067BDF7D886C5A587626EAE331D1C1914F5CE5B80B37F13292F6D896BE8038C69DD8CFC34F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### This is the system Rprofile file. It is always run on startup..### Additional commands can be placed in site or user Rprofile files.### (see ?Rprofile)...### Copyright (C) 1995-2023 The R Core Team..### Notice that it is a bad idea to use this file as a template for.### personal startup files, since things will be executed twice and in.### the wrong environment (user profiles are run in .GlobalEnv)....GlobalEnv <- globalenv().attach(NULL, name = "Autoloads")..AutoloadEnv <- as.environment(2).assign(".Autoloaded", NULL, envir = .AutoloadEnv).T <- TRUE.F <- FALSE.R.version <- structure(R.Version(), class = "simple.list").version <- R.version # for S compatibility..## for backwards compatibility only.R.version.string <- R.version$version.string..## NOTA BENE: options() for non-base package functionality are in places like.## --------- ../utils/R/zzz.R..options(keep.source = interactive()).options(warn = 0).# options(repos = c(CRAN="@CRAN@")).# options(BIOC = "htt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5449
                                                                                                                                                                                                            Entropy (8bit):4.851753967956186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DjTRfjVuvShDKKBwm1D/WFEi7dc5XlawedVx3w/iYp/oH0+CeHbRY3H4I:1fISzzW6i7deX0jdVw/oU+F7Rm4I
                                                                                                                                                                                                            MD5:FA243CB5A29E3148A367F0B24EDFF97F
                                                                                                                                                                                                            SHA1:AE85DCC448A0608CF2CCFA2C11D41482B7F0F840
                                                                                                                                                                                                            SHA-256:BA878A19658FD7B938F5A55EA81097D150D14067A48C7CE0F256A52E544877C1
                                                                                                                                                                                                            SHA-512:31CD2E689283EB36A6C11FAF5DE7E2367AE5FD052E0AA7455DC9B21B0B9729B3DD37830F03D3F8F095A5F49D1068137A9D4BBD54A145B81F3F60C39FCB713C7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File src/library/base/baseloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2020 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.R-project.org/Licenses/...## should be kept in step with code in >> R/lazyload.R <<.## (but not everywhere ?!)..Internal(eval(quote({...lazyLoad <- function(filebase, envir = parent.frame()).{. ##. ## bootstrapping definitions so we can load base. ##. glue <- function (...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 42027
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14122
                                                                                                                                                                                                            Entropy (8bit):7.947978798831416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:B6CaaTNb13Wj+TAs270yh/81/e7wRJPgWjp:BUSNbJcsc0yZ81/4wRNV
                                                                                                                                                                                                            MD5:07476F5501E6A576F466A80B2F88AFD1
                                                                                                                                                                                                            SHA1:C3ADEBB17A9D5424A4B134568A54CD52333020F0
                                                                                                                                                                                                            SHA-256:59E15AC5C68209D0506491AEC215C736213E774F003ED984216319F26329BBD3
                                                                                                                                                                                                            SHA-512:D8A896D4A38AA93ECF789AB99642F69D7C6F8E36CE729C63C9DF4A6E8AA85D037E86DAAFB4691A491297A676E2BB90D8C23ACB4AB7AE5300671BD8460D02AA04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........}]...U...}..B..C.I.aG....da&@ ....&=.^f2ay.....Yd...EvP@.... ( ".(..{.....;.....Tw^./_..n.[.....Y...|._0h..!.......x....48..7.w...}....._.....[.........t.!p..D..p.":...^K...g......../.O..i.)/h<..:|.x..=....H....6gR.k....]........_.........|"..............>..t..^t..o...<.u.G..+.Yt..|7....G.NX..1o.a..S...^6..r.....k./...J:...'mEl&....>_.?.G........>..q*.?...-h>..n....<.G...=y.^.u...7....K......|..Kd....I../..[../......U.........W.....2=....hl.A.[....o{B.;N.....?...;......#...z.>.~t.....$.B.~.w}....z...4~...9..-.....?....."...J.....,./9..]..w..p/...~o........=...6..f..'^...>..@.`."Y.....g.M`./.........V.u:........N\A......#....S.ke.....>N<...mt.5.Vg..i.i.-..M..S..~...o........]..;...x..._k.&t...x..=..<............`...}N..._...VY...?....>p>a.K.:.>.>..=E`Z....>F.[.....-...[...../.......C.9..^F.._..O.k....J.gk..3...C.O.gy.x%...........,.d%.}d.J.6.S.ut~L<.9.....Y_...~...5./....|?..u.?.M.7......D........K.n..O...x9(....5.}.........t...!.G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3367
                                                                                                                                                                                                            Entropy (8bit):5.082286320707505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kAjrzdfR98xwNrV3AONQhI1JCwtlvoOETOPbA5eLsziJg+ahag4DBSlZmu7+eDqS:k0eOpA5jF5iszi7NX9SlZmu7+eDu+nH
                                                                                                                                                                                                            MD5:FA24182418B4047C2F61AE24218B5F21
                                                                                                                                                                                                            SHA1:5567279164FD0AD6357CE1BBF61C63E7BAF40AE2
                                                                                                                                                                                                            SHA-256:8CE19BBCEA36F668C080CB82B9DF35ABCAA77327D081DC5043FC9AA0CD966BB7
                                                                                                                                                                                                            SHA-512:8E47EF25B9171EA77DC068119BD5048E40FC9FF1DC6ACDC226C691E01405F5AE9C819D7637A435F39CB78D9355ED9FEBBB30F86A5F95A42CB66D720E111BB5F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.##================================================================##..### In longer simulations, aka computer experiments,.. ###..### you may want to...... ###..### 1) catch all errors and warnings (and continue).. ###..### 2) store the error or warning messages... ###..###........ ###..### Here's a solution.(see R-help mailing list, Dec 9, 2010):. ###..##================================================================##..##' Catch *and* save both errors and warnings, and in the case of.##' a warning, also keep the computed result..##'.##' @title tryCatch both warnings (with value) and errors.##' @param expr an \R expression to evaluate.##' @return a list with 'value' and 'warning', where.##' 'value' may be an error caught..##' @author Martin Maechler;.##' Copyright (C) 2010-2023 The R Core Team.tryCatch.W.E <- function(expr).{. W <- NULL. w.handler <- function(w) { # warning handler..W <<- w..invokeRestart("muffleWarning"). }. list(value = withCallingHandlers(tryC
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4798
                                                                                                                                                                                                            Entropy (8bit):5.134417466720404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FXXGSiEiWODpd1LU3L1WxtjV2HQW6bVi08zXW6BdY6ecj3:02irpd1yLkxtEHQW6bNOm8+cr
                                                                                                                                                                                                            MD5:44EA373FC2BA058E38FE0178104A9B47
                                                                                                                                                                                                            SHA1:05F6D256646746AAC514EE2EA9FAAE045233901D
                                                                                                                                                                                                            SHA-256:D3E9233A628FB7A4EA936912AD9C52A0E6155FAD70DAC0624D33B5571B6DE486
                                                                                                                                                                                                            SHA-512:F6C67ACFC6D5E136094E6D90207B13FC927F66C0A6147F8B4ACDC42784ACAF2D44FA28699C599C464F9819855BD1E2081643E272C3AD3A6852A40C23C00F8C4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (C) 1997-2018 The R Core Team..### The Base package has a couple of non-functions:.##.## These may be in "base" when they exist; discount them here.## (see also 'dont.mind' in checkConflicts() inside library()) :.xtraBaseNms <- c("last.dump", "last.warning", ".Last.value",. ".Random.seed", ".Traceback").ls.base <- Filter(function(nm) is.na(match(nm, xtraBaseNms)),. ls("package:base", all=TRUE)).base.is.f <- sapply(ls.base, function(x) is.function(get(x))).cat("\nNumber of all base objects:\t", length(ls.base),. "\nNumber of functions from these:\t", sum(base.is.f),. "\n\t starting with 'is.' :\t ",. sum(grepl("^is\\.", ls.base[base.is.f])), "\n", sep = "").## R ver.| #{is*()}.## ------+---------.## 0.14 : 31.## 0.50 : 33.## 0.60 : 34.## 0.63 : 37.## 1.0.0 : 38.## 1.3.0 : 41.## 1.6.0 : 45.## 2.0.0 : 45.## 2.7.0 : 48.## 3.0.0 : 49.if(interactive()) {. nonDots <- function(nm) substr(nm, 1L, 1L) != ".". cat("Base non-funct
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1560
                                                                                                                                                                                                            Entropy (8bit):4.7467181113020995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lcgClZuUFdBih2DaxLeQot1xNvsv+XwHmJt0ORb:z8uidvDa01EHAtl
                                                                                                                                                                                                            MD5:B55AEA6B1D80EC0EEE2386CEA662357D
                                                                                                                                                                                                            SHA1:96B9C7C7028F5FA5283E572BCB361702B045D7BF
                                                                                                                                                                                                            SHA-256:9C1663673F9E27FD597ACADF5622EEEB050FE7664041536CBBCE787681DC8BDD
                                                                                                                                                                                                            SHA-512:FFD54F4C0912EDCB9787E9395CB80A5E4FB60E573FD3E1F8EB4B9DD3F554E75BBE0FA8178298682C3BFC94D3E18FF831FA0C06510BB38DF6C42FF0149822BC24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.## Here is a little example which shows a fundamental difference between.## R and S. It is a little example from Abelson and Sussman which models.## the way in which bank accounts work..It shows how R functions can.## encapsulate state information..##.## When invoked, "open.account" defines and returns three functions.## in a list. Because the variable "total" exists in the environment.## where these functions are defined they have access to its value..## This is even true when "open.account" has returned. The only way.## to access the value of "total" is through the accessor functions.## withdraw, deposit and balance. Separate accounts maintain their.## own balances..##.## This is a very nifty way of creating "closures" and a little thought.## will show you that there are many ways of using this in statistics...# Copyright (C) 1997-8 The R Core Team..open.account <- function(total) {.. list(.. deposit = function(amount) {.. if(amount <= 0)... stop("Deposits must be positi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2115
                                                                                                                                                                                                            Entropy (8bit):4.801245144601474
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oWVKuCeF0M7EFsg4ZtCv7rU6D3K5+WuBYrFwM7JA7Wknaab:oWVKuCeHQFsg4yqNuBYrz6qIDb
                                                                                                                                                                                                            MD5:809D6A746712DECB49DF61B5920AF9E8
                                                                                                                                                                                                            SHA1:D64B4B90D1B39E5B6AF9E1BC2AA7EBA6AAAB7D5A
                                                                                                                                                                                                            SHA-256:2FCADFD04D45A34A9DB08AE46C92B991D9C41562F6DB735946EC345704C292FD
                                                                                                                                                                                                            SHA-512:C3B25C2C2982D39812F25A0895EB3C42DF3B1BD2F1741DF29C8392A45DC8843A6D0130F44F2A8718486FE0BCAD9E9111A0A2A9C8BC9B4B30C9BE02FD70485929
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (C) 1997-2005 The R Core Team..## Adaptive integration:. Venables and Ripley pp. 105-110.## This is the basic integrator...area <- function(f, a, b, ..., fa = f(a, ...), fb = f(b, ...), limit... = 10, eps = 1.e-5).{. h <- b - a. d <- (a + b)/2. fd <- f(d, ...). a1 <- ((fa + fb) * h)/2. a2 <- ((fa + 4 * fd + fb) * h)/6. if(abs(a1 - a2) < eps)..return(a2). if(limit == 0) {..warning(paste("iteration limit reached near x = ",... d))..return(a2). }. area(f, a, d, ..., fa = fa, fb = fd, limit = limit - 1,.. eps = eps) + area(f, d, b, ..., fa = fd, fb =.. fb, limit = limit - 1, eps = eps).}...## The function to be integrated..fbeta <- function(x, alpha, beta).{. x^(alpha - 1) * (1 - x)^(beta - 1).}...## Compute the approximate integral, the exact integral and the error..b0 <- area(fbeta, 0, 1, alpha=3.5, beta=1.5).b1 <- exp(lgamma(3.5) + lgamma(1.5) - lgamma(5)).c(b0, b1, b0-b1)...## Modify the function so that it records where it was evaluated.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3367
                                                                                                                                                                                                            Entropy (8bit):5.082286320707505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kAjrzdfR98xwNrV3AONQhI1JCwtlvoOETOPbA5eLsziJg+ahag4DBSlZmu7+eDqS:k0eOpA5jF5iszi7NX9SlZmu7+eDu+nH
                                                                                                                                                                                                            MD5:FA24182418B4047C2F61AE24218B5F21
                                                                                                                                                                                                            SHA1:5567279164FD0AD6357CE1BBF61C63E7BAF40AE2
                                                                                                                                                                                                            SHA-256:8CE19BBCEA36F668C080CB82B9DF35ABCAA77327D081DC5043FC9AA0CD966BB7
                                                                                                                                                                                                            SHA-512:8E47EF25B9171EA77DC068119BD5048E40FC9FF1DC6ACDC226C691E01405F5AE9C819D7637A435F39CB78D9355ED9FEBBB30F86A5F95A42CB66D720E111BB5F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.##================================================================##..### In longer simulations, aka computer experiments,.. ###..### you may want to...... ###..### 1) catch all errors and warnings (and continue).. ###..### 2) store the error or warning messages... ###..###........ ###..### Here's a solution.(see R-help mailing list, Dec 9, 2010):. ###..##================================================================##..##' Catch *and* save both errors and warnings, and in the case of.##' a warning, also keep the computed result..##'.##' @title tryCatch both warnings (with value) and errors.##' @param expr an \R expression to evaluate.##' @return a list with 'value' and 'warning', where.##' 'value' may be an error caught..##' @author Martin Maechler;.##' Copyright (C) 2010-2023 The R Core Team.tryCatch.W.E <- function(expr).{. W <- NULL. w.handler <- function(w) { # warning handler..W <<- w..invokeRestart("muffleWarning"). }. list(value = withCallingHandlers(tryC
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4798
                                                                                                                                                                                                            Entropy (8bit):5.134417466720404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FXXGSiEiWODpd1LU3L1WxtjV2HQW6bVi08zXW6BdY6ecj3:02irpd1yLkxtEHQW6bNOm8+cr
                                                                                                                                                                                                            MD5:44EA373FC2BA058E38FE0178104A9B47
                                                                                                                                                                                                            SHA1:05F6D256646746AAC514EE2EA9FAAE045233901D
                                                                                                                                                                                                            SHA-256:D3E9233A628FB7A4EA936912AD9C52A0E6155FAD70DAC0624D33B5571B6DE486
                                                                                                                                                                                                            SHA-512:F6C67ACFC6D5E136094E6D90207B13FC927F66C0A6147F8B4ACDC42784ACAF2D44FA28699C599C464F9819855BD1E2081643E272C3AD3A6852A40C23C00F8C4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (C) 1997-2018 The R Core Team..### The Base package has a couple of non-functions:.##.## These may be in "base" when they exist; discount them here.## (see also 'dont.mind' in checkConflicts() inside library()) :.xtraBaseNms <- c("last.dump", "last.warning", ".Last.value",. ".Random.seed", ".Traceback").ls.base <- Filter(function(nm) is.na(match(nm, xtraBaseNms)),. ls("package:base", all=TRUE)).base.is.f <- sapply(ls.base, function(x) is.function(get(x))).cat("\nNumber of all base objects:\t", length(ls.base),. "\nNumber of functions from these:\t", sum(base.is.f),. "\n\t starting with 'is.' :\t ",. sum(grepl("^is\\.", ls.base[base.is.f])), "\n", sep = "").## R ver.| #{is*()}.## ------+---------.## 0.14 : 31.## 0.50 : 33.## 0.60 : 34.## 0.63 : 37.## 1.0.0 : 38.## 1.3.0 : 41.## 1.6.0 : 45.## 2.0.0 : 45.## 2.7.0 : 48.## 3.0.0 : 49.if(interactive()) {. nonDots <- function(nm) substr(nm, 1L, 1L) != ".". cat("Base non-funct
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2115
                                                                                                                                                                                                            Entropy (8bit):4.801245144601474
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oWVKuCeF0M7EFsg4ZtCv7rU6D3K5+WuBYrFwM7JA7Wknaab:oWVKuCeHQFsg4yqNuBYrz6qIDb
                                                                                                                                                                                                            MD5:809D6A746712DECB49DF61B5920AF9E8
                                                                                                                                                                                                            SHA1:D64B4B90D1B39E5B6AF9E1BC2AA7EBA6AAAB7D5A
                                                                                                                                                                                                            SHA-256:2FCADFD04D45A34A9DB08AE46C92B991D9C41562F6DB735946EC345704C292FD
                                                                                                                                                                                                            SHA-512:C3B25C2C2982D39812F25A0895EB3C42DF3B1BD2F1741DF29C8392A45DC8843A6D0130F44F2A8718486FE0BCAD9E9111A0A2A9C8BC9B4B30C9BE02FD70485929
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (C) 1997-2005 The R Core Team..## Adaptive integration:. Venables and Ripley pp. 105-110.## This is the basic integrator...area <- function(f, a, b, ..., fa = f(a, ...), fb = f(b, ...), limit... = 10, eps = 1.e-5).{. h <- b - a. d <- (a + b)/2. fd <- f(d, ...). a1 <- ((fa + fb) * h)/2. a2 <- ((fa + 4 * fd + fb) * h)/6. if(abs(a1 - a2) < eps)..return(a2). if(limit == 0) {..warning(paste("iteration limit reached near x = ",... d))..return(a2). }. area(f, a, d, ..., fa = fa, fb = fd, limit = limit - 1,.. eps = eps) + area(f, d, b, ..., fa = fd, fb =.. fb, limit = limit - 1, eps = eps).}...## The function to be integrated..fbeta <- function(x, alpha, beta).{. x^(alpha - 1) * (1 - x)^(beta - 1).}...## Compute the approximate integral, the exact integral and the error..b0 <- area(fbeta, 0, 1, alpha=3.5, beta=1.5).b1 <- exp(lgamma(3.5) + lgamma(1.5) - lgamma(5)).c(b0, b1, b0-b1)...## Modify the function so that it records where it was evaluated.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1560
                                                                                                                                                                                                            Entropy (8bit):4.7467181113020995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lcgClZuUFdBih2DaxLeQot1xNvsv+XwHmJt0ORb:z8uidvDa01EHAtl
                                                                                                                                                                                                            MD5:B55AEA6B1D80EC0EEE2386CEA662357D
                                                                                                                                                                                                            SHA1:96B9C7C7028F5FA5283E572BCB361702B045D7BF
                                                                                                                                                                                                            SHA-256:9C1663673F9E27FD597ACADF5622EEEB050FE7664041536CBBCE787681DC8BDD
                                                                                                                                                                                                            SHA-512:FFD54F4C0912EDCB9787E9395CB80A5E4FB60E573FD3E1F8EB4B9DD3F554E75BBE0FA8178298682C3BFC94D3E18FF831FA0C06510BB38DF6C42FF0149822BC24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.## Here is a little example which shows a fundamental difference between.## R and S. It is a little example from Abelson and Sussman which models.## the way in which bank accounts work..It shows how R functions can.## encapsulate state information..##.## When invoked, "open.account" defines and returns three functions.## in a list. Because the variable "total" exists in the environment.## where these functions are defined they have access to its value..## This is even true when "open.account" has returned. The only way.## to access the value of "total" is through the accessor functions.## withdraw, deposit and balance. Separate accounts maintain their.## own balances..##.## This is a very nifty way of creating "closures" and a little thought.## will show you that there are many ways of using this in statistics...# Copyright (C) 1997-8 The R Core Team..open.account <- function(total) {.. list(.. deposit = function(amount) {.. if(amount <= 0)... stop("Deposits must be positi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37462
                                                                                                                                                                                                            Entropy (8bit):4.935819482272611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YI2tYSNCROkd+V4XPJNLxzTOMtaRVByyd33KgYvXNRFnhCHoJ7GLr4R8upJCtnV7:k5kXeUR8qCJ9
                                                                                                                                                                                                            MD5:107419665DF5E404F93C9B4F096108D9
                                                                                                                                                                                                            SHA1:C66B8693230A7C71B0762607B46B41DD29102594
                                                                                                                                                                                                            SHA-256:421B60A44D254C7E00290D38F3AAFDC1026A7505912EB30E859A8DABEA498051
                                                                                                                                                                                                            SHA-512:74DF76963E1D902D6D559C26B4597EFAC1CCFE9930FAFD9898C48671A5C17B7BA694C52BD1182F0A0BF27F1FFAF96F3DEA3B6D3F866428835E2BF5D0E90BFDB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:base-package.base-package..!.Logic..!.hexmode.hexmode..!.octmode.octmode..!=.Comparison..".Quotes..$.Extract..$.DLLInfo.getLoadedDLLs..$.package_version.numeric_version..$<-.Extract..$<-.data.frame.Extract.data.frame..$<-.POSIXlt.DateTimeClasses..%%.Arithmetic..%*%.matmult..%/%.Arithmetic..%in%.match..%o%.outer..%x%.kronecker..%||%.Control..&.Logic..&&.Logic..&.hexmode.hexmode..&.octmode.octmode..'.Quotes..(.Paren..*.Arithmetic..**.Arithmetic..*.difftime.difftime..+.Arithmetic..+.Date.Ops.Date..+.POSIXt.DateTimeClasses..-.Arithmetic..-.Date.Ops.Date..-.POSIXt.DateTimeClasses..->.assignOps..->>.assignOps......dots.....elt.dots.....length.dots.....names.dots....1.dots....2.dots....deparseOpts.deparseOpts....getNamespace.ns-internal...Alias.base-defunct...amatch_bounds.base-internal...amatch_costs.base-internal...ArgsEnv.base-internal...Autoloaded.autoload...AutoloadEnv.autoload...BaseNamespaceEnv.environment...bincode.bincode...C.Foreign...cache_class.base-internal...Call.CallExternal...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 59925
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12690
                                                                                                                                                                                                            Entropy (8bit):7.984140025028021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LGLsxQ79/GS8yi7XgEhkUeqnDhmnbLxTtxJTgxU7Urwv5EHIouDRNg:LGLYS8yi7wvUvY/HxJTQUIUR5lDRNg
                                                                                                                                                                                                            MD5:68211DC13004B5E57DA83EAE797F1DA6
                                                                                                                                                                                                            SHA1:9EBF4F91883628C2B490BF4B7F5C47A37BBE4F45
                                                                                                                                                                                                            SHA-256:E4C40AC9195CAF81A18416B7759E48AE16435E7BC80DDE275352DB49479AED89
                                                                                                                                                                                                            SHA-512:3A9F855774300A5749376EDFCFFC50E0622406671972469E190DD01ED595322B7336468CC07B339E5478A9A0AF7053DABDD19248ADA48618E120D75AA86A323A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}{s...m.M.z..f2.[.T..J.H....2S#S..z...#.Z.DB.b...P......w...........}3S[........nt.W..]..Gk.*...P|T.....G..l>zT..*...._...b...^.U..k.\....n.Md]=...l.....$.....y.z..|....qZ..k/=..7.;<..l.......'.z..u. .....U.Ne.6...;.^/p.D.tk7.....W...t....T..$.y....|.G.7~..z/..8.l].B........6.D....*.UWX.8.%..U;k...@..!\\.T&Q.9...3-.Nf....~....r ..<..u...\.l..4.`..m/..azL.P.b....h....NY.+.=7.`.cl..o.f6....Ko"..X.TA...\.Cq8.&v...>.O..X.##n.+.=o.{c..E.Z.x.fq..T.".-.h........}.NW.Q.#W.Oe...a...|..%+..U..%x.5K|K..A..^eY.,..jY...h>{.b.]...q.N..v.d..`.>}...^I..y....@.'o...]..*..j..s.Eo.K]..MR....j........d#..3|.nz.,K.8...../O.$.|...jS....g.1C..$.(..{/.R.CW.....)..4?....Ib....M..y>... i*;.y..S..n....m...p..Vc7T.....Z.....M.q`..J...gH..1...../zI&..a8...B..\}j...,l.}9.L..`.....6.K.|e...<.b<.kW .D.W.a.^{...<.%).M.....*^......L...b.........d....Qz2.R-..2.n}-..`.>..+g..-/~s?...(...p...U...[.w..Ru.cof#*....^..T....../.....i.{ZsC..&....b.?...xwA.D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2509821
                                                                                                                                                                                                            Entropy (8bit):7.997352088888611
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:b1x6LooVdnxYFK3PAnkyOFIcpFHYB0y0rJdUNo78gTpo0YZbM:bO8in7Ank5F1HYyy2JCK7pzYZY
                                                                                                                                                                                                            MD5:E83D24FC4580537A1365BE3DAE61EF12
                                                                                                                                                                                                            SHA1:4F06EF05495C039DA2370FE4799FC4D5FDFF4801
                                                                                                                                                                                                            SHA-256:C25213D041DFE749D5DF8E0D65DB2549B9A620F99D3D0C85C64912771EB54901
                                                                                                                                                                                                            SHA-512:46EE78C743077754964B818777BD0FE332F5120698964E47969A1A60548CF91E4360EEF0B73984B7D1DCDB0830ECF259EFACE153449CD5960BBE8D220E6AEB0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Bx....N.1.Eo.A.-..?A..P .@<$*.....w@.^od.........`..V.<.j...xQ..Q.#.%..w...C .........L.z&......g].T..%I.zfI.w..L+a.}e".-7..a.YqO.u...!......$...:....3....z~..>......p{......R.ZF3.02..2.k.yH.^i.3QO.j.y.....4..#.{4@.;+C..I.3..t..Q.y...`...e..K."#u.T..J<yJN... ..N>...7.^j...@x..].{...NB........%.`..BB.$.4@B....S.....M..,..L._..v..h_.....1..xgwvvvvv..400p``xxp........o....wF........."....xz.V.....9{.........%.q.u.....R....{......|K....O.s$....O..?.e;\..7 ........x......+.z...........?{....!.W.t......../.....K....%6.m_...>...?.^?.`{8......fr9..Z-.Cf.x..)}d47..t...=..m..Y.m.9l...!...&..F.M..!..;.Sd........l&.#.....7r....@>..O.x....,)6.......F2...c.w.Hw.B.Y!s...L..7hU.+..h$.i.-.u...6..../...-.g!..c....^....|S..T..g{C:.......>.....g,..,l....|...e..]^.-...|^#.,.<.q.?:.....m.u1.I.j7s.\.^.|M..Ts.be{K....yE....$.6...0..N'.T.....G .h$.e....C....y-...$.../A......d.".&.D]dR.64]*.../C...]&.c....}......k.Y<..Sdp..m.kd#..G.k@m,.O.v..eZ....]e{Q..'......h....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 28632
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9321
                                                                                                                                                                                                            Entropy (8bit):7.932755034912016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MYAatAEkeUPfSSX77XTpbQ6dxAZUaBuUw9HTUicUisZ:5tAEkeUiiHjNQ6d2ZU9I0isZ
                                                                                                                                                                                                            MD5:9BFBE14802380C9FAE2C0ACADA14B241
                                                                                                                                                                                                            SHA1:03A235F176980BCD8954D74429CCC15543C9C8D3
                                                                                                                                                                                                            SHA-256:389F6379FC53EA08DF7F891B9DBEF1EDD6417126C5600980CD4943E8EF68C313
                                                                                                                                                                                                            SHA-512:7F982E66DF307620D37278D9611D337EE1D283608E1CB20A50147BB7A5F8054D11356BB4867B04BF418BC8B4D1F640849A65D56BEFBC79AF6CCF2A224611E048
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e].x...Y..J.w.X.fV......Kp.....vG...<.+["`z.`.`.y...K..>..fLqB.).BBs..0.1......9~....s...=...$g.K..B.b)....(Y.Y1wZH.&.s.......^..$x......W..IU'!V.%..6..w$....fI.]B|v?<NC...x.#..N.N.o~.."~r.$.f .u.pxQ...s%i.. .....g|&I.}.......$.B|....@|...4%...U..o"...O"...$..A.6......g%..D.IN..mB.h...0..6..+.w....(.^.D|.4...... ..>..#.!~...z...\.K....IjzC.B..._..`{...g....C......`.."^....r..`~.W.:.Q.......;.K.O.L.7|,I5..o[.....g.a|..._.x...o.|......H...@<.....q_.$......+....`......$........+............@..-I...._.|."..X..g#..b...Z ...!...._......o=. .......|.k.6.(.!Vm....V...l.7...!>.bu..O>.._.x...g.....w!..1.o..k ....x.$@.....%? ~a......#.w................{.....!..;.....i..l..%. ..jI..@......k.V.,..w...#....q...a..!>x.$...v4...Y.x....q.!8....c.B8.:.....$..`....._._...g.i...V.."~r+<.y9^..{>......[..b..L`....^.U.............}..!^..[.E....?C.......w....Y....E..A...".r.....U....]....\..G....x.LX.:..w.=.F|m.....)#..F.g..E...]3_...._......!
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 30874
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3165
                                                                                                                                                                                                            Entropy (8bit):7.929142975217146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XM8TPFVpxys0336JLgib9OfaoZWa2AdC7eRh2C5arTVL4MFmeMVvoTRxkh4:8K9xv0aT9QjZWa2A86OrTp4MceaCk4
                                                                                                                                                                                                            MD5:7774CF2A9E7FDD9C2A7B37748A033CA5
                                                                                                                                                                                                            SHA1:1EECAD483C7F9352FDB36BF9876F60E81B42245D
                                                                                                                                                                                                            SHA-256:05BA95BC7C02700718B96315B84DFBB3990560F567A1352C9C68EAC02CBD3CE4
                                                                                                                                                                                                            SHA-512:1D887C92DE14E8F2C304D99C9CF086771B57E11C359E385DA74B2153DC914E0E9A3D149C9A38A3990FC73BAC864904CEFC5E8CE4888629FC92A04F477279500A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........][o...Vv..].@...6[.....q.....I.-.f.F\qH....?..V.p..._z.<l.0.............O&...?N~.xsq.|2..w...L.N~......3.zm.4PE6.^..2."..P....*.O......j....*...>..,.i..{.......m..=.s.....].}.Z..!..#....#.U.....!..\./.....(......+.&!.=.......=...H..*..20..#.M.t^..L.Av...-...._".eg......q._...b..vg.M.'z....uc1}.C\y..).j..qJ.{W......D...S5D.....&<.e......I.".....=....Y7...M....K...!.....P..ixA1..t.B....f.../...:.$..W.!z.n;.@Z.... .t..].x..&i;PS....H........U...^4..f.........Jy..l.5.B...*.,..J.)....8.JCy...*.....0..3....Z...1._9,.....P.../..H...rX.U...0.GI..Q...3..,....6b..Z._}V....e.$p..U..&K...T..:Gl..$......F.R..f..I..i$f..C....2..4.D...>.f.0..b..aFl....]:.p.Lw... ...`^QzM...%.......S.......H.KaF.&.S.0.".=P3/e8.i^...K.,}.&.s.,Bf>#..f..@.....mjZt...jb..X.v>N]...5....l.4...l.y..q..&...b$lBX*.._d.EG.`..U..,.."ph3@.C.(!.n.C.#.Z..nZ...w.f.d..j.=J..I8.u..e.j.a.:8..\.0.!......yv.Km#a..-s.w.Q.P`.H74.../..4.=..@R.2.. ...h.M@.v.I...h...!.t...c&......q...0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2509821
                                                                                                                                                                                                            Entropy (8bit):7.997352088888611
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:b1x6LooVdnxYFK3PAnkyOFIcpFHYB0y0rJdUNo78gTpo0YZbM:bO8in7Ank5F1HYyy2JCK7pzYZY
                                                                                                                                                                                                            MD5:E83D24FC4580537A1365BE3DAE61EF12
                                                                                                                                                                                                            SHA1:4F06EF05495C039DA2370FE4799FC4D5FDFF4801
                                                                                                                                                                                                            SHA-256:C25213D041DFE749D5DF8E0D65DB2549B9A620F99D3D0C85C64912771EB54901
                                                                                                                                                                                                            SHA-512:46EE78C743077754964B818777BD0FE332F5120698964E47969A1A60548CF91E4360EEF0B73984B7D1DCDB0830ECF259EFACE153449CD5960BBE8D220E6AEB0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Bx....N.1.Eo.A.-..?A..P .@<$*.....w@.^od.........`..V.<.j...xQ..Q.#.%..w...C .........L.z&......g].T..%I.zfI.w..L+a.}e".-7..a.YqO.u...!......$...:....3....z~..>......p{......R.ZF3.02..2.k.yH.^i.3QO.j.y.....4..#.{4@.;+C..I.3..t..Q.y...`...e..K."#u.T..J<yJN... ..N>...7.^j...@x..].{...NB........%.`..BB.$.4@B....S.....M..,..L._..v..h_.....1..xgwvvvvv..400p``xxp........o....wF........."....xz.V.....9{.........%.q.u.....R....{......|K....O.s$....O..?.e;\..7 ........x......+.z...........?{....!.W.t......../.....K....%6.m_...>...?.^?.`{8......fr9..Z-.Cf.x..)}d47..t...=..m..Y.m.9l...!...&..F.M..!..;.Sd........l&.#.....7r....@>..O.x....,)6.......F2...c.w.Hw.B.Y!s...L..7hU.+..h$.i.-.u...6..../...-.g!..c....^....|S..T..g{C:.......>.....g,..,l....|...e..]^.-...|^#.,.<.q.?:.....m.u1.I.j7s.\.^.|M..Ts.be{K....yE....$.6...0..N'.T.....G .h$.e....C....y-...$.../A......d.".&.D]dR.64]*.../C...]&.c....}......k.Y<..Sdp..m.kd#..G.k@m,.O.v..eZ....]e{Q..'......h....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 28632
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9321
                                                                                                                                                                                                            Entropy (8bit):7.932755034912016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MYAatAEkeUPfSSX77XTpbQ6dxAZUaBuUw9HTUicUisZ:5tAEkeUiiHjNQ6d2ZU9I0isZ
                                                                                                                                                                                                            MD5:9BFBE14802380C9FAE2C0ACADA14B241
                                                                                                                                                                                                            SHA1:03A235F176980BCD8954D74429CCC15543C9C8D3
                                                                                                                                                                                                            SHA-256:389F6379FC53EA08DF7F891B9DBEF1EDD6417126C5600980CD4943E8EF68C313
                                                                                                                                                                                                            SHA-512:7F982E66DF307620D37278D9611D337EE1D283608E1CB20A50147BB7A5F8054D11356BB4867B04BF418BC8B4D1F640849A65D56BEFBC79AF6CCF2A224611E048
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e].x...Y..J.w.X.fV......Kp.....vG...<.+["`z.`.`.y...K..>..fLqB.).BBs..0.1......9~....s...=...$g.K..B.b)....(Y.Y1wZH.&.s.......^..$x......W..IU'!V.%..6..w$....fI.]B|v?<NC...x.#..N.N.o~.."~r.$.f .u.pxQ...s%i.. .....g|&I.}.......$.B|....@|...4%...U..o"...O"...$..A.6......g%..D.IN..mB.h...0..6..+.w....(.^.D|.4...... ..>..#.!~...z...\.K....IjzC.B..._..`{...g....C......`.."^....r..`~.W.:.Q.......;.K.O.L.7|,I5..o[.....g.a|..._.x...o.|......H...@<.....q_.$......+....`......$........+............@..-I...._.|."..X..g#..b...Z ...!...._......o=. .......|.k.6.(.!Vm....V...l.7...!>.bu..O>.._.x...g.....w!..1.o..k ....x.$@.....%? ~a......#.w................{.....!..;.....i..l..%. ..jI..@......k.V.,..w...#....q...a..!>x.$...v4...Y.x....q.!8....c.B8.:.....$..`....._._...g.i...V.."~r+<.y9^..{>......[..b..L`....^.U.............}..!^..[.E....?C.......w....Y....E..A...".r.....U....]....\..G....x.LX.:..w.=.F|m.....)#..F.g..E...]3_...._......!
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37462
                                                                                                                                                                                                            Entropy (8bit):4.935819482272611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YI2tYSNCROkd+V4XPJNLxzTOMtaRVByyd33KgYvXNRFnhCHoJ7GLr4R8upJCtnV7:k5kXeUR8qCJ9
                                                                                                                                                                                                            MD5:107419665DF5E404F93C9B4F096108D9
                                                                                                                                                                                                            SHA1:C66B8693230A7C71B0762607B46B41DD29102594
                                                                                                                                                                                                            SHA-256:421B60A44D254C7E00290D38F3AAFDC1026A7505912EB30E859A8DABEA498051
                                                                                                                                                                                                            SHA-512:74DF76963E1D902D6D559C26B4597EFAC1CCFE9930FAFD9898C48671A5C17B7BA694C52BD1182F0A0BF27F1FFAF96F3DEA3B6D3F866428835E2BF5D0E90BFDB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:base-package.base-package..!.Logic..!.hexmode.hexmode..!.octmode.octmode..!=.Comparison..".Quotes..$.Extract..$.DLLInfo.getLoadedDLLs..$.package_version.numeric_version..$<-.Extract..$<-.data.frame.Extract.data.frame..$<-.POSIXlt.DateTimeClasses..%%.Arithmetic..%*%.matmult..%/%.Arithmetic..%in%.match..%o%.outer..%x%.kronecker..%||%.Control..&.Logic..&&.Logic..&.hexmode.hexmode..&.octmode.octmode..'.Quotes..(.Paren..*.Arithmetic..**.Arithmetic..*.difftime.difftime..+.Arithmetic..+.Date.Ops.Date..+.POSIXt.DateTimeClasses..-.Arithmetic..-.Date.Ops.Date..-.POSIXt.DateTimeClasses..->.assignOps..->>.assignOps......dots.....elt.dots.....length.dots.....names.dots....1.dots....2.dots....deparseOpts.deparseOpts....getNamespace.ns-internal...Alias.base-defunct...amatch_bounds.base-internal...amatch_costs.base-internal...ArgsEnv.base-internal...Autoloaded.autoload...AutoloadEnv.autoload...BaseNamespaceEnv.environment...bincode.bincode...C.Foreign...cache_class.base-internal...Call.CallExternal...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 59925
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12690
                                                                                                                                                                                                            Entropy (8bit):7.984140025028021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LGLsxQ79/GS8yi7XgEhkUeqnDhmnbLxTtxJTgxU7Urwv5EHIouDRNg:LGLYS8yi7wvUvY/HxJTQUIUR5lDRNg
                                                                                                                                                                                                            MD5:68211DC13004B5E57DA83EAE797F1DA6
                                                                                                                                                                                                            SHA1:9EBF4F91883628C2B490BF4B7F5C47A37BBE4F45
                                                                                                                                                                                                            SHA-256:E4C40AC9195CAF81A18416B7759E48AE16435E7BC80DDE275352DB49479AED89
                                                                                                                                                                                                            SHA-512:3A9F855774300A5749376EDFCFFC50E0622406671972469E190DD01ED595322B7336468CC07B339E5478A9A0AF7053DABDD19248ADA48618E120D75AA86A323A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}{s...m.M.z..f2.[.T..J.H....2S#S..z...#.Z.DB.b...P......w...........}3S[........nt.W..]..Gk.*...P|T.....G..l>zT..*...._...b...^.U..k.\....n.Md]=...l.....$.....y.z..|....qZ..k/=..7.;<..l.......'.z..u. .....U.Ne.6...;.^/p.D.tk7.....W...t....T..$.y....|.G.7~..z/..8.l].B........6.D....*.UWX.8.%..U;k...@..!\\.T&Q.9...3-.Nf....~....r ..<..u...\.l..4.`..m/..azL.P.b....h....NY.+.=7.`.cl..o.f6....Ko"..X.TA...\.Cq8.&v...>.O..X.##n.+.=o.{c..E.Z.x.fq..T.".-.h........}.NW.Q.#W.Oe...a...|..%+..U..%x.5K|K..A..^eY.,..jY...h>{.b.]...q.N..v.d..`.>}...^I..y....@.'o...]..*..j..s.Eo.K]..MR....j........d#..3|.nz.,K.8...../O.$.|...jS....g.1C..$.(..{/.R.CW.....)..4?....Ib....M..y>... i*;.y..S..n....m...p..Vc7T.....Z.....M.q`..J...gH..1...../zI&..a8...B..\}j...,l.}9.L..`.....6.K.|e...<.b<.kW .D.W.a.^{...<.%).M.....*^......L...b.........d....Qz2.R-..2.n}-..`.>..+g..-/~s?...(...p...U...[.w..Ru.cof#*....^..T....../.....i.{ZsC..&....b.?...xwA.D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 30874
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3165
                                                                                                                                                                                                            Entropy (8bit):7.929142975217146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XM8TPFVpxys0336JLgib9OfaoZWa2AdC7eRh2C5arTVL4MFmeMVvoTRxkh4:8K9xv0aT9QjZWa2A86OrTp4MceaCk4
                                                                                                                                                                                                            MD5:7774CF2A9E7FDD9C2A7B37748A033CA5
                                                                                                                                                                                                            SHA1:1EECAD483C7F9352FDB36BF9876F60E81B42245D
                                                                                                                                                                                                            SHA-256:05BA95BC7C02700718B96315B84DFBB3990560F567A1352C9C68EAC02CBD3CE4
                                                                                                                                                                                                            SHA-512:1D887C92DE14E8F2C304D99C9CF086771B57E11C359E385DA74B2153DC914E0E9A3D149C9A38A3990FC73BAC864904CEFC5E8CE4888629FC92A04F477279500A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........][o...Vv..].@...6[.....q.....I.-.f.F\qH....?..V.p..._z.<l.0.............O&...?N~.xsq.|2..w...L.N~......3.zm.4PE6.^..2."..P....*.O......j....*...>..,.i..{.......m..=.s.....].}.Z..!..#....#.U.....!..\./.....(......+.&!.=.......=...H..*..20..#.M.t^..L.Av...-...._".eg......q._...b..vg.M.'z....uc1}.C\y..).j..qJ.{W......D...S5D.....&<.e......I.".....=....Y7...M....K...!.....P..ixA1..t.B....f.../...:.$..W.!z.n;.@Z.... .t..].x..&i;PS....H........U...^4..f.........Jy..l.5.B...*.,..J.)....8.JCy...*.....0..3....Z...1._9,.....P.../..H...rX.U...0.GI..Q...3..,....6b..Z._}V....e.$p..U..&K...T..:Gl..$......F.R..f..I..i$f..C....2..4.D...>.f.0..b..aFl....]:.p.Lw... ...`^QzM...%.......S.......H.KaF.&.S.0.".=P3/e8.i^...K.,}.&.s.,Bf>#..f..@.....mjZt...jb..X.v>N]...5....l.4...l.y..q..&...b$lBX*.._d.EG.`..U..,.."ph3@.C.(!.n.C.#.Z..nZ...w.f.d..j.=J..I8.u..e.j.a.:8..\.0.!......yv.Km#a..-s.w.Q.P`.H74.../..4.=..@R.2.. ...h.M@.v.I...h...!.t...c&......q...0.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154581
                                                                                                                                                                                                            Entropy (8bit):5.019089418589555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4Eu5U/PdAsVao871Xw3ezJuPclUU+hvSD4U3s3Z6lgHWhr0o0Gk7iZyIl:F1AsVW1wQkQ4Yp0Lin
                                                                                                                                                                                                            MD5:D6741EE3B98CA918D03C8AC47018FBBC
                                                                                                                                                                                                            SHA1:D7E22680FA851599ECDF7092264511E287FE6DA4
                                                                                                                                                                                                            SHA-256:246897EFAAD8EB60920861AF89B510F514DC1452A23DB4811EC64198FAE447A1
                                                                                                                                                                                                            SHA-512:88474A7AE711E90AFAE1E9F212AC3936C58B0FF5A76E1928982572B34C763FE97127EF3B6C2B6CB495D9E8B54B556D7260B159B2AAC6120626ECEAC8C1958F50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: The R Base Package</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> The R Base Package..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;base&rsquo; version 4.4.1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../demo">Code demos</a>. Use <a href="../../utils/help/demo">demo()</a> to run them.</li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: cent
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154581
                                                                                                                                                                                                            Entropy (8bit):5.019089418589555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4Eu5U/PdAsVao871Xw3ezJuPclUU+hvSD4U3s3Z6lgHWhr0o0Gk7iZyIl:F1AsVW1wQkQ4Yp0Lin
                                                                                                                                                                                                            MD5:D6741EE3B98CA918D03C8AC47018FBBC
                                                                                                                                                                                                            SHA1:D7E22680FA851599ECDF7092264511E287FE6DA4
                                                                                                                                                                                                            SHA-256:246897EFAAD8EB60920861AF89B510F514DC1452A23DB4811EC64198FAE447A1
                                                                                                                                                                                                            SHA-512:88474A7AE711E90AFAE1E9F212AC3936C58B0FF5A76E1928982572B34C763FE97127EF3B6C2B6CB495D9E8B54B556D7260B159B2AAC6120626ECEAC8C1958F50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: The R Base Package</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> The R Base Package..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;base&rsquo; version 4.4.1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../demo">Code demos</a>. Use <a href="../../utils/help/demo">demo()</a> to run them.</li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: cent
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25374
                                                                                                                                                                                                            Entropy (8bit):3.9964930072852773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5y6GDLHr/B//pg6q9DHDA3683F//jhWXArw0s:5yHDTr/B//26kDjA313FDhWXYs
                                                                                                                                                                                                            MD5:A1436456A6C36C0358E988AF44A03E66
                                                                                                                                                                                                            SHA1:58E69FA459707FBBC75679652D7F5B5EA2D99721
                                                                                                                                                                                                            SHA-256:8DC81291B84C2C1C8DCDAC59BFAB707EBB234DF63BBF0469B8760E99FA098287
                                                                                                                                                                                                            SHA-512:8D4FDDAD98462B12A8165B210795CA7F0A1250EF5FA35E86CA629BAB342268DBC3267E2481E254BC3A6640E6C9A069206CA0246A2BA8E031F5AB9B4B32CD6096
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.Call Modern Interfaces to C/C++ code...Device Lists of Open/Active Graphics Devices...Internal Call an Internal Function...Last.value Value of Last Evaluated Expression...Library Search Paths for Packages...Machine Numerical Characteristics of the Machine...Platform Platform Specific Variables...Primitive Look Up a Primitive Function...S3method Register S3 Methods...bincode Bin a Numeric Vector...deparseOpts Options for Expression Deparsing...onLoad Hooks for Namespace Events...packages Listing of Packages...standard_regexps Miscellaneous Internal/Programming Utilities..: Colon Operator..:: Double Colon and Triple Colon Operators..@ Extract or Replace a Slot or Property..Arithmetic Arithmetic Operators..AsIs
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):643
                                                                                                                                                                                                            Entropy (8bit):4.333731370965701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3ybE0yEvHLsHyE/5NbqVQRathdNTTLQIojLMJjN6RvXG:ibjXPoHX7uQkdNTT8dYjN3
                                                                                                                                                                                                            MD5:489E350038D047AD9903B8C535D3ECE7
                                                                                                                                                                                                            SHA1:8C856D0B5459CE2529F3DA1892616E9B92AB2D39
                                                                                                                                                                                                            SHA-256:5806394A273861C6E20889E8B8A3D72C4F6D0BD56ECE45687CFCE3258BF0C562
                                                                                                                                                                                                            SHA-512:524EC83B8AFF9CE444868EF10684C0DA9873EA3FA1B11E2932C79F496E9E4292C256D0E11F276FB18580BBFD02F1458020F268F240CD9997012D89CA623CEE77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:bibentry("Manual",. title = "R: A Language and Environment for Statistical Computing",. author = person("R Core Team"),. organization = "R Foundation for Statistical Computing",. address = "Vienna, Austria",. year = version$year,. url = "https://www.R-project.org/",. . mheader = "To cite R in publications use:",.. .. mfooter = . paste("We have invested a lot of time and effort in creating R,",. "please cite it when using it for data analysis.",.. "See also", sQuote("citation(\"pkgname\")"),.. "for citing R packages.", sep = " ")..).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                            Entropy (8bit):5.04080578983055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:069/rQojr2fT5jm0ZKRfv1ROjLLFo7Sht1fFv:HDrl0sFNoLFxhZ
                                                                                                                                                                                                            MD5:817CC09F04BDF8BC90FA7036EAFDA971
                                                                                                                                                                                                            SHA1:D661B0541AFD01C93688B5512180BB782F171BC4
                                                                                                                                                                                                            SHA-256:7AB410B452F7DA2823AD5422A8C4FB2277CBE2C28E095727C67E43FF00882F4B
                                                                                                                                                                                                            SHA-512:8C54A19CB44CB654421BA60E09357F62D36025F175A7A289C152C30BAE0BAA2DD5EF4F22DC6BACDA553D51E9A69C712A7EAF764BF7027EEE0E99C9118E879AE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: base..Version: 4.4.1..Priority: base..Title: The R Base Package..Author: R Core Team and contributors worldwide..Maintainer: R Core Team <do-use-Contact-address@r-project.org>..Contact: R-help mailing list <r-help@r-project.org>..Description: Base R functions...License: Part of R 4.4.1..Suggests: methods..Enhances: chron, date, round..Built: R 4.4.1; ; 2024-06-14 08:24:09 UTC; windows..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1184
                                                                                                                                                                                                            Entropy (8bit):4.620807273326508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ifspfa+i3JLdhls/XF6xd31GlFCLWpxAkQuFFtnqKAWPBB5uOK:r1y57Uoxd0FCypQOtwOXLK
                                                                                                                                                                                                            MD5:2CCB8DBB8A35E48A62B0266C25A385EA
                                                                                                                                                                                                            SHA1:681F410E1FB60CF28892B6AD6A8D22433D3C6CC4
                                                                                                                                                                                                            SHA-256:590D1637C2A66D55DBEADB355D402695149AFBC224C7E58FFFECA60C9D094163
                                                                                                                                                                                                            SHA-512:5B287D892F16A9D6E880D6642C369002B2945BF39AE23F6E37453A1C7BEC3ADBC186548CB41131BE01AA7302BB785D59C9465D193ED694C866CAC830AB180C2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:citHeader("To cite the 'boot' package in publications use:")..year <- sub(".*(2[[:digit:]]{3})-.*", "\\1", meta$Date, perl = TRUE).vers <- paste("R package version", meta$Version)..bibentry(bibtype = "Manual",. title = "boot: Bootstrap R (S-Plus) Functions",. author = c(person("Angelo Canty"),. person("B. D. Ripley")),. year = year,. note = vers,.. textVersion =. paste("Angelo Canty and Brian Ripley (",. year,. "). boot: Bootstrap R (S-Plus) Functions. ",. vers, ".", sep=""))..bibentry(bibtype = "Book",. title = "Bootstrap Methods and Their Applications",. author = c(person("A. C. Davison"),. person("D. V. Hinkley")),.. publisher = "Cambridge University Press",. address = "Cambridge",. year = "1997",. note = "ISBN 0-521-57391-2",. url = "doi:10.1017/CBO9780511802843",.. textVersion =.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1561
                                                                                                                                                                                                            Entropy (8bit):5.011340944686907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9s9LNVLa0m+LpGFzECg/S4oL6vXCYfB/U6lznfhIs/XcSQvLzEafXwM1xCn:9s9ZVLcipGF8q5LUCYfy6lCsEVvfzLs
                                                                                                                                                                                                            MD5:DE2EDA337E734AC0DA6E063DB31D61C5
                                                                                                                                                                                                            SHA1:4908E11B538D00D3B838D9168B018B5ECE5631EE
                                                                                                                                                                                                            SHA-256:2B3991BDF8E50CE7408944045842D85625CDF3DE3CB3A1CB742B07B73820FA7F
                                                                                                                                                                                                            SHA-512:F3FB9402461699AB1580156BD494263FA7361746AC1200E0C51919F911823AE63E3C708142B8CC66C861C6AF51A91C8FB4011DC75CAB823BD234BE0E211B1321
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: boot..Priority: recommended..Version: 1.3-30..Date: 2024-02-19..Authors@R: c(person("Angelo", "Canty", role = "aut",... email = "cantya@mcmaster.ca", .. comment = "author of original code for S"),.. person("Brian", "Ripley", role = c("aut", "trl"),.. email = "ripley@stats.ox.ac.uk",.... comment = "conversion to R, maintainer 1999--2022, author of parallel support"),.. person("Alessandra R.", "Brazzale", role = c("ctb", "cre"),.. email = "brazzale@stat.unipd.it",.... comment = "minor bug fixes"))..Maintainer: Alessandra R. Brazzale <brazzale@stat.unipd.it>..Note: Maintainers are not available to give advice on using a package.. they did not author...Description: Functions and datasets for bootstrapping from the.. book "Bootstrap Methods and Their Application" by A. C. Davison and .. D. V. Hinkley (1997, CUP), originally written by Angelo Canty for S...Title: Bootstrap Fu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2911
                                                                                                                                                                                                            Entropy (8bit):4.68738286434596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pFxnsE+ipU7Pn6BK0vX33TDJu8O3oELLzADWq0gSExCgZ/DUpMwi9u:bdg7/6BK0fvJbbC3CKgLCgZ/DT5U
                                                                                                                                                                                                            MD5:E6929F73B03924D15F3AF4A4C8549A45
                                                                                                                                                                                                            SHA1:1CE1B5AAA8CA5A5532970594309F2FD50BD972E9
                                                                                                                                                                                                            SHA-256:347FA70F10DFFC74478483FC75946FF95369C7E6E5259B9837D793E2E76845DA
                                                                                                                                                                                                            SHA-512:5DEE69184906D0553EF58659E67ECA416B57948340576A98D34EB86A8C0C2A4E85D85CB4878AB86B2C46C0A5EEA428BFE3CA69AA3A0E4FA198D7B3C5F9B0E61A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Bootstrap R Functions.=====================..Version 1.3; May 2011:..The main change is support for parallel computation in functions.boot(), censboot() and tsboot()...Many of the examples have been tidied up....Version 1.2; March 2001:..This version corrects some minor errors in Version 1.0 of the code.distributed with the first printing of Davison and Hinkley (1997)..The author would like to thank those users who pointed out errors or.possible improvements to the code. Any further errors found should be.reported to the author (Angelo Canty) for correction in the next.version...The package contains the following functions, all of which.have online help available...abc.ci..ABC confidence intervals.boot..Main bootstrap function.boot.array.Generate a bootstrap frequency/index array.boot.ci..Bootstrap simulation confidence intervals.censboot.Bootstrap for censored data.control..Control variate calculations.corr..Weighted form of correlation coefficient.cum3..Estimate the skewness.cv.glm.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 13973
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3417
                                                                                                                                                                                                            Entropy (8bit):7.935873298526148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:o/tRqkdrnwQQtFF9lLqPYTxlWPrsXQPlKdOOsB:o/rKtqekrx8OOsB
                                                                                                                                                                                                            MD5:C3A41137A579C561DA2F2E69B97E2CC5
                                                                                                                                                                                                            SHA1:6F6C92A90170D33F767B9746BB0D927EB1B93320
                                                                                                                                                                                                            SHA-256:006F745CD53CE2E731AA92B5A512AED5589F4CFAAF2F73D5B41DF2C8CB52F53A
                                                                                                                                                                                                            SHA-512:B8FD24836469E9D82FAFEDA978A7D9AC52598B187F1A12EA0841E2793690EB0C75743D5F330E176115EDF4BA71881C872CD022942D54FFB9E8B07BC116180FAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z[w.....@....l.|.....D..cN..v%#G...0~..].5.=.e..._...o..;....q...N..._UO..............ONv....;...n..o.V...ysgg.W.r.3.;N...^^.v...fUK_...J....<..oR^&R......r......+[..O.^.[...VQ.....Vq.}..^iY....}...K..3_.q.L.{.8).M...P..~#....,`u-.uu.....>.7.7.....o..U(.......'e....'g.>m.o&.W.TT._...../..u).`B..o./<c%..4.t.....oA*..^...\T=p...I.|.cy...[..e.`>.y.y.i..{|...Yl.5 .>3.z.........1-.,0..)/e.1u.C.3>=..nr1.er.....2......G'5.&........F=.n..- h....H.z.MS..W.g...........YF...&....^..)..Dpp....2..J.2..mC4I..Q.&..]6Q..&6..+)<.......(J..e.j.>.w5.[W.. .3c..7K..Uq..]7[..v..N@...X.tE.x.{m,....,..%..._...P.j.....V..N.S...:.....4.)..g`.._W.F.0.\..].....T.1o+.m.oH5.-.<...V..2d...N/._..bm.%......%.9..5.L..$m.Pi.n.9..06...U.=...:....[..~.1.I.mb......%.6K8.!E..@.v.l.AfpyM....s.....A........2...T.....V%..V%-..}.....-l..o%5xo..`o..!..?...L..."..........f.E\.g..^.........( w.mP..".[5..v....An+..m7.1......f...T[..q:D{......V)z.=.c.;..l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2759
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):7.8308276682926135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X8eC0adM8SA8MSHFgYNIuTwrVPtW9Y5Lnfo7hsdoEh40eWP1ifsmDAH:X8eSd4DMogYNIuTGNX2EVtiU
                                                                                                                                                                                                            MD5:DEEFAFBD4CEF8EF55ED05219B814B50B
                                                                                                                                                                                                            SHA1:3B18C2B6880AFFB818C139598409613DC03DFE9E
                                                                                                                                                                                                            SHA-256:5E9F487E7BA4792E266578910C73712D9276BDEA877074B7AA325D90574F693A
                                                                                                                                                                                                            SHA-512:D887821AE9CF696782ED2C38DFE64FA8BD2C8A774E944162705090746D7888A898D26ACD10BC411776C05521E5B5229655543ED8D5F56624FFEB72F9F251A636
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.o.E.v..I....P.R.Ui.".B.....&(...!.....U.v.....#f.n..........7..|s.=..z{.~.Noo..{.W....z......{......Y..{...r......_.y%...T.{.7....[..e..t...j..K.V8e.q.Aq..x....=.P.\...}.."....X.I..7.Z8/b..|.ZK].+v.q.V..H.(....n.....).>7.......;.)c...Ykw<..k..M..BFo..+||./m...(.-.5.a.NA.@CH.WB.6.D..x.n."X.-...,.N..H......Dh.A.dzP..w..F%..V`.8i...%.N.].+.JW.y.1.>..<X..6&..92./.....96.>......0...".q.6.#...T..............X..,.@...1.:x....../.C.,..(h...6..,..1il&+t.0..x...6B.Rh.......2...I.u....6.U-,`2...G..'.......:......5.b..'...c..{1.>.+sC.3.~..2.0..,.<....j.7..|...0[.e..p.._."..`#.a..S..lbM...7.B.K.jR..L....nz<1N.xF..&...Z.e.b..aC..o3~~..Q{j%....<....`..w..5.E.a....a.3....o4..B...R...A.......@...q...9:9S.vT....z..7.K.K.{Y.6.._O.T[.C.26..^$.0...Q.W.M.e<;.....Ih.`S}...G..r..Bs.......=..]X4..N,..-....R..r".(.."R...B.<..b..+.&....e.e;:..............(H...s.x..NS....&t.......".. ......_.<.iq.59..3...c...............h..bG._...).-)M|..M.acQZ.$U.O.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 19875
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3119
                                                                                                                                                                                                            Entropy (8bit):7.92939081378873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/QCeVKcRxJUpC5imhuUCaxUAOuSAZ4xidU/7qXo:/QCDAxJUpC83UrUwSAZuidE+Xo
                                                                                                                                                                                                            MD5:DAAB9C58A5DAF3DE67CFAD9882B54203
                                                                                                                                                                                                            SHA1:EC81B07F9969491AF9F962FD186831EBDC382C74
                                                                                                                                                                                                            SHA-256:A0D5B9C90791D1E5CB0F5D194E285225B841E3E63BDDADF4A3C34237202E2E94
                                                                                                                                                                                                            SHA-512:79BC7A6D4A423026CF2CECCD0DD77857738B5B4DAA0BADCD4BF544F21524922CF6A10D65C7C4D8512B1D9AF91830623BC511AEBFC99AEAD915C3FF3FFE7BCA4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........[.w..W...=..fK.X...;3...}.,.;..,.....$.$..!G..]..%.0...m.1.(..........N.V.Q[[.V...dm.........V.]..>S..U{$eT..]..]B.......v..uC4..4D..mCt..g......."u..:R...H..j#.Aj.).#F.1.QG.:b.....u.#F.1...@..b4......h F.1...@.&b4....M.h"F.1...D.&b4....-.h!F.1Z..B..b.....-.h#F.1..F.6b.....m.h#F.1:..A..bt....... F.1:..A.=..C.=..C.=..C.=..C.=.q......9..K.n.y.u.F......:.-...5j{.i.Q......D=n...kV.1:cA.....y.|Ge.]?.v.m....h..................(`.+/M..y.m*.vvl...w3~.m..'f.6.!.4q....#...l&...[..........3a......7miE....e.fK.".RD.t.GA6,..1l.3k.=n84...s...f..".F.a....;.|..f(.3.J.a..oE.5..1..q...T..=...g.....m. .T.$..L..S.....`...O.8~........:.]d....}a.q..+....r..a.V.....$.|Ou.VH..e.i..Y...7<*h....K......H..u..@....J........d.e.)b.....i.8s[.0..M_.P.../]....\.F... .{I_..o.O@..3....x}.....4.%....Yr.3..sB...`...v.\.......'.".3o..`.g(...........~........1n..b.f.v).G.?.7.T8#....|*%F.!.. ..fdHa7.&.b...T..BTc..C..=.b......0.Y.,?8..1u........(..........H..?...^.B.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 19875
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3119
                                                                                                                                                                                                            Entropy (8bit):7.92939081378873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/QCeVKcRxJUpC5imhuUCaxUAOuSAZ4xidU/7qXo:/QCDAxJUpC83UrUwSAZuidE+Xo
                                                                                                                                                                                                            MD5:DAAB9C58A5DAF3DE67CFAD9882B54203
                                                                                                                                                                                                            SHA1:EC81B07F9969491AF9F962FD186831EBDC382C74
                                                                                                                                                                                                            SHA-256:A0D5B9C90791D1E5CB0F5D194E285225B841E3E63BDDADF4A3C34237202E2E94
                                                                                                                                                                                                            SHA-512:79BC7A6D4A423026CF2CECCD0DD77857738B5B4DAA0BADCD4BF544F21524922CF6A10D65C7C4D8512B1D9AF91830623BC511AEBFC99AEAD915C3FF3FFE7BCA4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........[.w..W...=..fK.X...;3...}.,.;..,.....$.$..!G..]..%.0...m.1.(..........N.V.Q[[.V...dm.........V.]..>S..U{$eT..]..]B.......v..uC4..4D..mCt..g......."u..:R...H..j#.Aj.).#F.1.QG.:b.....u.#F.1...@..b4......h F.1...@.&b4....M.h"F.1...D.&b4....-.h!F.1Z..B..b.....-.h#F.1..F.6b.....m.h#F.1:..A..bt....... F.1:..A.=..C.=..C.=..C.=..C.=.q......9..K.n.y.u.F......:.-...5j{.i.Q......D=n...kV.1:cA.....y.|Ge.]?.v.m....h..................(`.+/M..y.m*.vvl...w3~.m..'f.6.!.4q....#...l&...[..........3a......7miE....e.fK.".RD.t.GA6,..1l.3k.=n84...s...f..".F.a....;.|..f(.3.J.a..oE.5..1..q...T..=...g.....m. .T.$..L..S.....`...O.8~........:.]d....}a.q..+....r..a.V.....$.|Ou.VH..e.i..Y...7<*h....K......H..u..@....J........d.e.)b.....i.8s[.0..M_.P.../]....\.F... .{I_..o.O@..3....x}.....4.%....Yr.3..sB...`...v.\.......'.".3o..`.g(...........~........1n..b.f.v).G.?.7.T8#....|*%F.!.. ..fdHa7.&.b...T..BTc..C..=.b......0.Y.,?8..1u........(..........H..?...^.B.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 13973
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3417
                                                                                                                                                                                                            Entropy (8bit):7.935873298526148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:o/tRqkdrnwQQtFF9lLqPYTxlWPrsXQPlKdOOsB:o/rKtqekrx8OOsB
                                                                                                                                                                                                            MD5:C3A41137A579C561DA2F2E69B97E2CC5
                                                                                                                                                                                                            SHA1:6F6C92A90170D33F767B9746BB0D927EB1B93320
                                                                                                                                                                                                            SHA-256:006F745CD53CE2E731AA92B5A512AED5589F4CFAAF2F73D5B41DF2C8CB52F53A
                                                                                                                                                                                                            SHA-512:B8FD24836469E9D82FAFEDA978A7D9AC52598B187F1A12EA0841E2793690EB0C75743D5F330E176115EDF4BA71881C872CD022942D54FFB9E8B07BC116180FAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z[w.....@....l.|.....D..cN..v%#G...0~..].5.=.e..._...o..;....q...N..._UO..............ONv....;...n..o.V...ysgg.W.r.3.;N...^^.v...fUK_...J....<..oR^&R......r......+[..O.^.[...VQ.....Vq.}..^iY....}...K..3_.q.L.{.8).M...P..~#....,`u-.uu.....>.7.7.....o..U(.......'e....'g.>m.o&.W.TT._...../..u).`B..o./<c%..4.t.....oA*..^...\T=p...I.|.cy...[..e.`>.y.y.i..{|...Yl.5 .>3.z.........1-.,0..)/e.1u.C.3>=..nr1.er.....2......G'5.&........F=.n..- h....H.z.MS..W.g...........YF...&....^..)..Dpp....2..J.2..mC4I..Q.&..]6Q..&6..+)<.......(J..e.j.>.w5.[W.. .3c..7K..Uq..]7[..v..N@...X.tE.x.{m,....,..%..._...P.j.....V..N.S...:.....4.)..g`.._W.F.0.\..].....T.1o+.m.oH5.-.<...V..2d...N/._..bm.%......%.9..5.L..$m.Pi.n.9..06...U.=...:....[..~.1.I.mb......%.6K8.!E..@.v.l.AfpyM....s.....A........2...T.....V%..V%-..}.....-l..o%5xo..`o..!..?...L..."..........f.E\.g..^.........( w.mP..".[5..v....An+..m7.1......f...T[..q:D{......V)z.=.c.;..l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2759
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):7.8308276682926135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X8eC0adM8SA8MSHFgYNIuTwrVPtW9Y5Lnfo7hsdoEh40eWP1ifsmDAH:X8eSd4DMogYNIuTGNX2EVtiU
                                                                                                                                                                                                            MD5:DEEFAFBD4CEF8EF55ED05219B814B50B
                                                                                                                                                                                                            SHA1:3B18C2B6880AFFB818C139598409613DC03DFE9E
                                                                                                                                                                                                            SHA-256:5E9F487E7BA4792E266578910C73712D9276BDEA877074B7AA325D90574F693A
                                                                                                                                                                                                            SHA-512:D887821AE9CF696782ED2C38DFE64FA8BD2C8A774E944162705090746D7888A898D26ACD10BC411776C05521E5B5229655543ED8D5F56624FFEB72F9F251A636
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.o.E.v..I....P.R.Ui.".B.....&(...!.....U.v.....#f.n..........7..|s.=..z{.~.Noo..{.W....z......{......Y..{...r......_.y%...T.{.7....[..e..t...j..K.V8e.q.Aq..x....=.P.\...}.."....X.I..7.Z8/b..|.ZK].+v.q.V..H.(....n.....).>7.......;.)c...Ykw<..k..M..BFo..+||./m...(.-.5.a.NA.@CH.WB.6.D..x.n."X.-...,.N..H......Dh.A.dzP..w..F%..V`.8i...%.N.].+.JW.y.1.>..<X..6&..92./.....96.>......0...".q.6.#...T..............X..,.@...1.:x....../.C.,..(h...6..,..1il&+t.0..x...6B.Rh.......2...I.u....6.U-,`2...G..'.......:......5.b..'...c..{1.>.+sC.3.~..2.0..,.<....j.7..|...0[.e..p.._."..`#.a..S..lbM...7.B.K.jR..L....nz<1N.xF..&...Z.e.b..aC..o3~~..Q{j%....<....`..w..5.E.a....a.3....o4..B...R...A.......@...q...9:9S.vT....z..7.K.K.{Y.6.._O.T[.C.26..^$.0...Q.W.M.e<;.....Ih.`S}...G..r..Bs.......=..]X4..N,..-....R..r".(.."R...B.<..b..+.&....e.e;:..............(H...s.x..NS....&t.......".. ......_.<.iq.59..3...c...............h..bG._...).-)M|..M.acQZ.$U.O.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1470
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):545
                                                                                                                                                                                                            Entropy (8bit):7.646089997291235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XcoOgbL7AkJO1bI28m5yfn+x2GDp3CugIhsBUgvLnB2pAH2vsJqmJeU:XcnaLPY1bgK2+8GDpg3vjEpAH2vsMW
                                                                                                                                                                                                            MD5:9B70049F47D7D732037B8BE793E47927
                                                                                                                                                                                                            SHA1:22BCDFF6A7CA57335AFCF9115E23AFD18E20E476
                                                                                                                                                                                                            SHA-256:0F6A81A854A5EC9A894FCF56FCC67192AC0086010E289AB8B96473E253D32F98
                                                                                                                                                                                                            SHA-512:0D26E5AC3E5E7347B076C6323932ECEB8D03F314779E8E6C033E5E37F24F88F4750C7AAFCA503232B75ECF4DCD43779C4EB5E9FFE37B414511C70879E2560A8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........TKo.1.v.}..J.r./.p.R..$.C...:...[........]U ..d....7.....2!E1".........;B.7.....g....d.r.....E.4.+..B..p.=D...3ZJv6..[./...c.#t.M....x..3.$.<.hh#.mmR.y.Sf-C...&.O..].P7F{k$.j.M..Z..n..h.Z.....X....@Sq....s.>ri:..^.D|c..3.S8...m#.BLC....:......P..u......4'.{t...v..fB..4[..^.`....f...443...bOo.Gt.........,.....f.....I.cm..^..rw^....$..S....b.g..9...M...`..,..A..."..8..1.yi..!/;+.?.|._.F.?.Wa....:B.~...d1.n...*.....:.......Lq|....d`l....V..z..y.c.....V2..@....i....X...7...=k)..f^..gx..!.}Y...2.....O....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5387
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1178
                                                                                                                                                                                                            Entropy (8bit):7.827140218071386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XBaalbq3nqZzx6ibvFaRGgPRoseJwf4IygbLlE08HEYxEEfkugTBMn:XBaalG8x6PRGHRJwfQgbLlE08HRk3VMn
                                                                                                                                                                                                            MD5:EDC5BFFB31F0394F6817DDBD2DEE8B01
                                                                                                                                                                                                            SHA1:F976FE5D9DA8BAAD1D09ECF1AF091B6DB6043FEB
                                                                                                                                                                                                            SHA-256:B87FBF2DDE009FE9B376B3EEFF257CCCE8D9A6DA70DE485E9DE2EB8606DFB598
                                                                                                                                                                                                            SHA-512:3AF6671E9A586DFCBAE840B9763700CBEABA1D3522DD4EF898F0FB4679823C36B8AE2853F5C63E9C13978EC68C534FA281E4A65E2192CA53AA6BA75A8F6009A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........WKo.6.V..;mZ4.....K.C......$...Kq...PHj...EH.C..z6.z)..r....p8....UU.T.........|........X......u}..k....Iqyu....p..0qG.OK.K..W.qI...G..K$Y..9...B%....|W......R../J.@-^3.cf.....r..]1O...=....S".b........ ..C.x!......."."..r#..{...By/Q.(Q.5.....X\.W%...h.Q..7....Y...{.).....m.R\.8H.......m.Ju..Qv....4...k..G61G.......n.D!.1{.P5.n-..F.}........Lv\mPML....A7].ph.o.A.xc..2Q.Vy......$..o.u>.....;...`.oo.......=....u..]-t.W..U....7.^.d...Z..B...Zp.Hv..a...y.t3G.r.ikK..s..[.Pc.s..J.H...d.(-..Ij...P.7.U..O6....ts$i)m.*...........).7<."..4.ZY.N.....pU*..vX.".F.m.T.i...&.....<K.\+4.b....+...7...............0.S.P.7..^........].....H...Py..T.+x.{@...z.'.....w.m.....@V..}......Hf.`.>...q....b......H-.r0. L...(...=Qn..0gX......*4zi.{.8>O...1M........I.9.{-P.[&X3.?.D809X+.u..K....x.n.'z..L...bj^..O.WAK.>......H..=.l=..p.C..... ...iQ..p. .`R.s...]Ord.Io .i...=.N..,z.d&.......id.......<..2PVX6.S...Mr..%O/.K...}...+..E.QN.......A...Dn.."g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3104
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1159
                                                                                                                                                                                                            Entropy (8bit):7.860028850808479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XZOPxOxodazs8naNbaW3Rf+JEQs8DQJSSY946ettfNsOz+3pMgUQkOuVAqARn:XEPiL8bVGJzs8o6ctfNse+3pMgUl1DAR
                                                                                                                                                                                                            MD5:8731B654274FF6164F623EDB383A2B52
                                                                                                                                                                                                            SHA1:F13FA801699127AC679AF1EA421F52B6A35A4267
                                                                                                                                                                                                            SHA-256:8582F972D7B3A71CE94C08CA0E792EE881C93E51ABE5003F45C880819384C7FF
                                                                                                                                                                                                            SHA-512:C806814A4BA728CA433649BBE21C154B6057E7C8A1973B713E723ECE0EE75BF29470442FEBDFDD61925F4DEAA09D83FB9828DCFDDB91D3F57C604A5FAC472F23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.n.6..o.;.....>....Am./i.8M....r..,.X..Zb."....u~._._j;.H9R...[...H.3.3C.\7..d....T..Q...o.......Fq....e............].z6.....k...k...n...Vg7.)V.F@..F}....P..O.p.}..>.I(....<.Q.0'Z.....\"$.E.r.V..rRA....k.9.1.8.jS...q}......8#^.p...>.h5..P..yd...c.C!.....$...F..r,-..k.{ }.5..<.......m.P.n.........0.|...e.P!.gs.#3"~...=qh&(KN.5..g..*.8,3.X`.L...e....3.f_..on..x.!.......@.M.RU..N..%.9."S.F.flN..sfQ@-C......%3..o..lf'.......}.Y....=.l"..R.y.e....A.w.}...U.[.T/..EH;A..P.a....H.\....&.M8&s....C.c.>..+.n1[....S..W...4i...q&%.b... ..$.u..K2...K....\..A.`.zf.l.....0K4!.`....x.S!..9q.liA..a..s..d.&...F......:..n.....p.t....d.~.c....X.q..%.I..VM..E..Vkq-......i.....XK.-W.Z..p48W....n....N'RB-.0.-s.....$;.[.-h..{.~o;..y..'...&.eZ.ga.....eR..z..j(.z.C".&zL..Z....n......t..c*,l.r.V.0....1....R.....i.UO......w..t..[".b.{B.n.Sj.d.y."N.$.....`..Z..(.w..T..f..2G..OL..,.....W.e...O!...C.>...4.,.x......Q.+?....J.c*1.vc..>.2.mk..*....j.0J.De.......b,..}.O)..a..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5387
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1178
                                                                                                                                                                                                            Entropy (8bit):7.827140218071386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XBaalbq3nqZzx6ibvFaRGgPRoseJwf4IygbLlE08HEYxEEfkugTBMn:XBaalG8x6PRGHRJwfQgbLlE08HRk3VMn
                                                                                                                                                                                                            MD5:EDC5BFFB31F0394F6817DDBD2DEE8B01
                                                                                                                                                                                                            SHA1:F976FE5D9DA8BAAD1D09ECF1AF091B6DB6043FEB
                                                                                                                                                                                                            SHA-256:B87FBF2DDE009FE9B376B3EEFF257CCCE8D9A6DA70DE485E9DE2EB8606DFB598
                                                                                                                                                                                                            SHA-512:3AF6671E9A586DFCBAE840B9763700CBEABA1D3522DD4EF898F0FB4679823C36B8AE2853F5C63E9C13978EC68C534FA281E4A65E2192CA53AA6BA75A8F6009A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........WKo.6.V..;mZ4.....K.C......$...Kq...PHj...EH.C..z6.z)..r....p8....UU.T.........|........X......u}..k....Iqyu....p..0qG.OK.K..W.qI...G..K$Y..9...B%....|W......R../J.@-^3.cf.....r..]1O...=....S".b........ ..C.x!......."."..r#..{...By/Q.(Q.5.....X\.W%...h.Q..7....Y...{.).....m.R\.8H.......m.Ju..Qv....4...k..G61G.......n.D!.1{.P5.n-..F.}........Lv\mPML....A7].ph.o.A.xc..2Q.Vy......$..o.u>.....;...`.oo.......=....u..]-t.W..U....7.^.d...Z..B...Zp.Hv..a...y.t3G.r.ikK..s..[.Pc.s..J.H...d.(-..Ij...P.7.U..O6....ts$i)m.*...........).7<."..4.ZY.N.....pU*..vX.".F.m.T.i...&.....<K.\+4.b....+...7...............0.S.P.7..^........].....H...Py..T.+x.{@...z.'.....w.m.....@V..}......Hf.`.>...q....b......H-.r0. L...(...=Qn..0gX......*4zi.{.8>O...1M........I.9.{-P.[&X3.?.D809X+.u..K....x.n.'z..L...bj^..O.WAK.>......H..=.l=..p.C..... ...iQ..p. .`R.s...]Ord.Io .i...=.N..,z.d&.......id.......<..2PVX6.S...Mr..%O/.K...}...+..E.QN.......A...Dn.."g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1470
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):545
                                                                                                                                                                                                            Entropy (8bit):7.646089997291235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XcoOgbL7AkJO1bI28m5yfn+x2GDp3CugIhsBUgvLnB2pAH2vsJqmJeU:XcnaLPY1bgK2+8GDpg3vjEpAH2vsMW
                                                                                                                                                                                                            MD5:9B70049F47D7D732037B8BE793E47927
                                                                                                                                                                                                            SHA1:22BCDFF6A7CA57335AFCF9115E23AFD18E20E476
                                                                                                                                                                                                            SHA-256:0F6A81A854A5EC9A894FCF56FCC67192AC0086010E289AB8B96473E253D32F98
                                                                                                                                                                                                            SHA-512:0D26E5AC3E5E7347B076C6323932ECEB8D03F314779E8E6C033E5E37F24F88F4750C7AAFCA503232B75ECF4DCD43779C4EB5E9FFE37B414511C70879E2560A8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........TKo.1.v.}..J.r./.p.R..$.C...:...[........]U ..d....7.....2!E1".........;B.7.....g....d.r.....E.4.+..B..p.=D...3ZJv6..[./...c.#t.M....x..3.$.<.hh#.mmR.y.Sf-C...&.O..].P7F{k$.j.M..Z..n..h.Z.....X....@Sq....s.>ri:..^.D|c..3.S8...m#.BLC....:......P..u......4'.{t...v..fB..4[..^.`....f...443...bOo.Gt.........,.....f.....I.cm..^..rw^....$..S....b.g..9...M...`..,..A..."..8..1.yi..!/;+.?.|._.F.?.Wa....:B.~...d1.n...*.....:.......Lq|....d`l....V..z..y.c.....V2..@....i....X...7...=k)..f^..gx..!.}Y...2.....O....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3104
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1159
                                                                                                                                                                                                            Entropy (8bit):7.860028850808479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XZOPxOxodazs8naNbaW3Rf+JEQs8DQJSSY946ettfNsOz+3pMgUQkOuVAqARn:XEPiL8bVGJzs8o6ctfNse+3pMgUl1DAR
                                                                                                                                                                                                            MD5:8731B654274FF6164F623EDB383A2B52
                                                                                                                                                                                                            SHA1:F13FA801699127AC679AF1EA421F52B6A35A4267
                                                                                                                                                                                                            SHA-256:8582F972D7B3A71CE94C08CA0E792EE881C93E51ABE5003F45C880819384C7FF
                                                                                                                                                                                                            SHA-512:C806814A4BA728CA433649BBE21C154B6057E7C8A1973B713E723ECE0EE75BF29470442FEBDFDD61925F4DEAA09D83FB9828DCFDDB91D3F57C604A5FAC472F23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.n.6..o.;.....>....Am./i.8M....r..,.X..Zb."....u~._._j;.H9R...[...H.3.3C.\7..d....T..Q...o.......Fq....e............].z6.....k...k...n...Vg7.)V.F@..F}....P..O.p.}..>.I(....<.Q.0'Z.....\"$.E.r.V..rRA....k.9.1.8.jS...q}......8#^.p...>.h5..P..yd...c.C!.....$...F..r,-..k.{ }.5..<.......m.P.n.........0.|...e.P!.gs.#3"~...=qh&(KN.5..g..*.8,3.X`.L...e....3.f_..on..x.!.......@.M.RU..N..%.9."S.F.flN..sfQ@-C......%3..o..lf'.......}.Y....=.l"..R.y.e....A.w.}...U.[.T/..EH;A..P.a....H.\....&.M8&s....C.c.>..+.n1[....S..W...4i...q&%.b... ..$.u..K2...K....\..A.`.zf.l.....0K4!.`....x.S!..9q.liA..a..s..d.&...F......:..n.....p.t....d.~.c....X.q..%.I..VM..E..Vkq-......i.....XK.-W.Z..p48W....n....N'RB-.0.-s.....$;.[.-h..{.~o;..y..'...&.eZ.ga.....eR..z..j(.z.C".&zL..Z....n......t..c*,l.r.V.0....1....R.....i.UO......w..t..[".b.{B.n.Sj.d.y."N.$.....`..Z..(.w..T..f..2G..OL..,.....W.e...O!...C.>...4.,.x......Q.+?....J.c*1.vc..>.2.mk..*....j.0J.De.......b,..}.O)..a..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):814
                                                                                                                                                                                                            Entropy (8bit):4.558058320674728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A4lwntmoNGfhxENYTnLsvvMqLqsHBHzT0A:ACwIbEwnevMqLtTT0A
                                                                                                                                                                                                            MD5:52CC784FD6EF9AF32D9586726A53BB89
                                                                                                                                                                                                            SHA1:89759740322AA43A68C9D3F1FEFCAD274243B042
                                                                                                                                                                                                            SHA-256:046C7E8B1560D1E1D1FAC5F44E7C6F48B83755D148AA47A563FB15D36D3CC061
                                                                                                                                                                                                            SHA-512:979C87FC93E93A83855207A210FA0DCD3CD2F96538800893D81034B73DD6FEF8EBB8303571D72859F7380045E352F11B4E8DF9D46E438ED82E1EF9478B86B381
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export(abc.ci, boot, boot.array, boot.ci, censboot, control, corr,. cum3, cv.glm, EEF.profile, EL.profile, empinf, envelope,. exp.tilt, freq.array, glm.diag, glm.diag.plots, imp.moments,. imp.prob, imp.quantile, imp.weights, inv.logit,. jack.after.boot, k3.linear, lik.CI, linear.approx, logit,. nested.corr, norm.ci, saddle, saddle.distn, simplex,. smooth.f, tilt.boot, tsboot, var.linear)..# documented, registered but not exported.# export(lines.saddle.distn, plot.boot, print.boot, print.bootci, print.simplex)..importFrom(graphics, abline, hist, identify, layout, lines, par, plot, text).import(stats)..S3method(c, boot).S3method(lines, saddle.distn).S3method(plot, boot).S3method(print, boot).S3method(print, bootci).S3method(print, saddle.distn).S3method(print, simplex).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200869
                                                                                                                                                                                                            Entropy (8bit):7.992386389472984
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:H1EU2jF8zQgo4D2GiAmr8j9olgQdOQVeGQb57YmFmrP8/qfKtXfTy3eeGT3Q:ORxEQl4eFr8pig+Ol8mFUP7uPMXG0
                                                                                                                                                                                                            MD5:CF75C55CD37E4BAEFCA0F9A7FC7140E3
                                                                                                                                                                                                            SHA1:B55AACCB30CB3B96B8ADE62B776FEB23024603C2
                                                                                                                                                                                                            SHA-256:F347418784CD1B5C08EFEABB3373FFA9AE843A4F1AF7129EF24C4D4E45B4FBEE
                                                                                                                                                                                                            SHA-512:CF7E2AD2993516E6F12D7D37E3BC653AA28130CDAB6B986DB8AD342D7EB522A5F704102338FEDC3DE2368781A02837271FFC06D42D3DA040810ECE1F9F7D6BF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]L]..!..w.(!.:Go=D........d.i.u.......6...03......m...|:lv@...n.o.b.X.....Ya..CfFz5/.|..Lr.BHc....xi."A%...\G...^[...g...T&dJ....T..x.V....h....P....=.x..[K.....-..>w7..D..l)..+...EJ$.Y*.n...3......\.7......z.QU....*.......].q.$.$.N.$.Y.$..o.^?.}.\}....Y.\.&..U.$O.i.h.R^%I.I..*..$.....~.oO.<~.....I.$.v...~`.w.Np...t....s......pV._.5...N..7h....c.n..LB.l.$.c".15.?.G?...?H.....T...I.:..O....c.._Z.J.\:"*O...r~=...r..../.K... .q..*8~+..P.e?\U...R.`..T..3....e]1..W..c?wS...Q.....D..*..\(.\....W'.9..f9.AXR.dv...^I3....."u.Z.uL.._^...|.r..uU.I.X.)"..%E...4ps....z$..A...'g..1:.E:&..d.?.......j.$;.9.../%3.\.;.]~.z.........B........e...o..}...P5..j......7Z..Y.X)..a..@.....S/c......o..5..F...v..`w".?{6...H....l......U..L@y..J;^.a....Q..{..s......d.j.R.....7..\.\..\.v.=.o.O...*...x~...W..N.a.V...-...').B..);..v._.P. `.r%.3?.[.V7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3125
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):7.8464731425610195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XRsGlXmuwYUjrjBid4mOTXuRx5KOcvsc2eeFJiaY000XqdTm3zF0t0l2xIXYn:XuGl2dYUjrjC4m33Tc2mFTm3zF0geJn
                                                                                                                                                                                                            MD5:3B21F72679ECE4DEBABB2355346F9B45
                                                                                                                                                                                                            SHA1:D7E409004140EA4A8114FFA1A646CEDA1DE978AB
                                                                                                                                                                                                            SHA-256:07E1A6C2C86D3DE34776B72CA2B85AB5AB6BAAB298DA5E422172AE21945F52A2
                                                                                                                                                                                                            SHA-512:320B2DBC4B9F96A7CC1FB151804A37F44E875642EA0F28AAD8EDAC61072947681D4CA954B11F43FE23E42CFC34724D38298C360E7C100BE140F57E41ECDE443D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.kh.U......ML..5...Z..I...$...Rh.U.pw.nr.yufv......R.........j}....B....T..`..b..i=..w.L..p.w.s...sfvC...$...d.nIj........h..p.......rQ...,......W...A..SB:O /~..l.y`...A^~..#.....+.....Kg....\YNH.*d.qB..#oYM...y.IB...w...F~...+.......q.......nC~.4!=Y.c.W."._..8.).-...,.:......N#....|d......YI.B..D...m/.u....!..A.Y..._B^.".?..d'...y..)..W*..@....).A._...0.F....W ;...#..)..O....w.y.....U..F.Ge....O^..Z....p..._..d.|.......E.o%....~.u......@|;.......G?.y.?..s0.E..zE}..$.S.M......"..4!..#............z..e..4..7@..!.>..".m'd!.gb#..W..|...B>....}.C}.|.O.?.....%N@l.!.o ......"./.....oP..c>.I..=.\8..|....).........`LY....t....4v..5.......1.2w.y]........q..:L.d.|..k.....u\.*.i.V..YE..hQ.Y...u[...?.}..V6..+.`....5[a..xKW4..Vl.:.....%\\h....k.+<f:(\...9.[.....0.<xf.).3.0m...e..%.8..'!..!#..0S.V3.Ciu:n......*wl....;r.....!O9......|.....K...g.U.o......`r..d....I.B.2..a:.Mn......R.U..ZP..9d..F........t..v..^b....)TU....T<. m...e..U.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200869
                                                                                                                                                                                                            Entropy (8bit):7.992386389472984
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:H1EU2jF8zQgo4D2GiAmr8j9olgQdOQVeGQb57YmFmrP8/qfKtXfTy3eeGT3Q:ORxEQl4eFr8pig+Ol8mFUP7uPMXG0
                                                                                                                                                                                                            MD5:CF75C55CD37E4BAEFCA0F9A7FC7140E3
                                                                                                                                                                                                            SHA1:B55AACCB30CB3B96B8ADE62B776FEB23024603C2
                                                                                                                                                                                                            SHA-256:F347418784CD1B5C08EFEABB3373FFA9AE843A4F1AF7129EF24C4D4E45B4FBEE
                                                                                                                                                                                                            SHA-512:CF7E2AD2993516E6F12D7D37E3BC653AA28130CDAB6B986DB8AD342D7EB522A5F704102338FEDC3DE2368781A02837271FFC06D42D3DA040810ECE1F9F7D6BF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]L]..!..w.(!.:Go=D........d.i.u.......6...03......m...|:lv@...n.o.b.X.....Ya..CfFz5/.|..Lr.BHc....xi."A%...\G...^[...g...T&dJ....T..x.V....h....P....=.x..[K.....-..>w7..D..l)..+...EJ$.Y*.n...3......\.7......z.QU....*.......].q.$.$.N.$.Y.$..o.^?.}.\}....Y.\.&..U.$O.i.h.R^%I.I..*..$.....~.oO.<~.....I.$.v...~`.w.Np...t....s......pV._.5...N..7h....c.n..LB.l.$.c".15.?.G?...?H.....T...I.:..O....c.._Z.J.\:"*O...r~=...r..../.K... .q..*8~+..P.e?\U...R.`..T..3....e]1..W..c?wS...Q.....D..*..\(.\....W'.9..f9.AXR.dv...^I3....."u.Z.uL.._^...|.r..uU.I.X.)"..%E...4ps....z$..A...'g..1:.E:&..d.?.......j.$;.9.../%3.\.;.]~.z.........B........e...o..}...P5..j......7Z..Y.X)..a..@.....S/c......o..5..F...v..`w".?{6...H....l......U..L@y..J;^.a....Q..{..s......d.j.R.....7..\.\..\.v.=.o.O...*...x~...W..N.a.V...-...').B..);..v._.P. `.r%.3?.[.V7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3125
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):7.8464731425610195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XRsGlXmuwYUjrjBid4mOTXuRx5KOcvsc2eeFJiaY000XqdTm3zF0t0l2xIXYn:XuGl2dYUjrjC4m33Tc2mFTm3zF0geJn
                                                                                                                                                                                                            MD5:3B21F72679ECE4DEBABB2355346F9B45
                                                                                                                                                                                                            SHA1:D7E409004140EA4A8114FFA1A646CEDA1DE978AB
                                                                                                                                                                                                            SHA-256:07E1A6C2C86D3DE34776B72CA2B85AB5AB6BAAB298DA5E422172AE21945F52A2
                                                                                                                                                                                                            SHA-512:320B2DBC4B9F96A7CC1FB151804A37F44E875642EA0F28AAD8EDAC61072947681D4CA954B11F43FE23E42CFC34724D38298C360E7C100BE140F57E41ECDE443D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.kh.U......ML..5...Z..I...$...Rh.U.pw.nr.yufv......R.........j}....B....T..`..b..i=..w.L..p.w.s...sfvC...$...d.nIj........h..p.......rQ...,......W...A..SB:O /~..l.y`...A^~..#.....+.....Kg....\YNH.*d.qB..#oYM...y.IB...w...F~...+.......q.......nC~.4!=Y.c.W."._..8.).-...,.:......N#....|d......YI.B..D...m/.u....!..A.Y..._B^.".?..d'...y..)..W*..@....).A._...0.F....W ;...#..)..O....w.y.....U..F.Ge....O^..Z....p..._..d.|.......E.o%....~.u......@|;.......G?.y.?..s0.E..zE}..$.S.M......"..4!..#............z..e..4..7@..!.>..".m'd!.gb#..W..|...B>....}.C}.|.O.?.....%N@l.!.o ......"./.....oP..c>.I..=.\8..|....).........`LY....t....4v..5.......1.2w.y]........q..:L.d.|..k.....u\.*.i.V..YE..hQ.Y...u[...?.}..V6..+.`....5[a..xKW4..Vl.:.....%\\h....k.+<f:(\...9.[.....0.<xf.).3.0m...e..%.8..'!..!#..0S.V3.Ciu:n......*wl....;r.....!O9......|.....K...g.U.o......`r..d....I.B.2..a:.Mn......R.U..ZP..9d..F........t..v..^b....)TU....T<. m...e..U.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                                                            Entropy (8bit):3.7451580790190357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pEZBN6j3R3orosUYunZUeGkNgUj/3352lvUyH3+qmdL/dKE+UAO+iYu:pY43QobYuZyDUj/3352J+r5dWwHYu
                                                                                                                                                                                                            MD5:6E887574F4C46CDDF29707098AB3FCCF
                                                                                                                                                                                                            SHA1:B8FE0F7F3F3F1B71BCEF79641ADDB282BD7A6EC3
                                                                                                                                                                                                            SHA-256:F8052DB934F638B45AB0C6B2DEF1F1441A25BAA9493FCF7D20505A44BB56088A
                                                                                                                                                                                                            SHA-512:20FD8D8198890639B330194A255F6A59575FEDF91DBD169CD2695B187A35FB33EBF870F883226B0F7D54BF8274E45866A9CE23F82D1C6D383AA5F63CB5F46A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# script to make cd4.nested.library(boot).data(cd4).temp <- boot(cd4, nested.corr, R=1, stype="w", t0=corr(cd4), M=9).tempcl <- temp$call.tempcl$R <- 999.tempcl$M <- 249.junk <- scan(file="",list(0,0),nmax=999*2). 1.144 0.832. 1.070 0.828. -0.783 0.164. -0.867 0.176. 0.627 0.700. 4.499 0.904. 1.415 0.844. -0.457 0.324. 1.270 0.868. 1.479 0.860. -0.772 0.192. -0.587 0.288. -1.805 0.040. 0.080 0.548. 0.693 0.732. -1.321 0.072. 0.313 0.624. 0.751 0.772. -0.868 0.152. -0.365 0.348. 0.386 0.640. -0.158 0.476. 0.561 0.660. -0.087 0.412. 0.962 0.724. 1.432 0.892. -0.151 0.388. 0.420 0.604. 1.055 0.792. -1.209 0.068. -1.072 0.128. 0.104 0.544. -0.225 0.384. 0.800 0.764. 0.477 0.652. 1.089 0.732. -0.978 0.164. 1.664 0.812. 2.055 0.908. -0.365 0.316. 0.697 0.740. 3.514 0.948. -0.921 0.120. 1.076 0.760. -0.486 0.300. 0.137 0.524. -0.976 0.120. -0.035 0.496. -1.607 0.064. 2.672 0.960. 0.001 0.412. 0.249 0.596. -0.471 0.308. 0.541 0.624. -0.137 0.440. 1.047 0.816. -0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53850
                                                                                                                                                                                                            Entropy (8bit):7.989302831746259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:/vGpLkylos/XmoBjSM47GTnDQmFduRPjXCiR/82Pobo+/d:IowJDTngPj588a
                                                                                                                                                                                                            MD5:32B293D87C6BC90D435EFA298C5CEE11
                                                                                                                                                                                                            SHA1:C35C39FDF512CBF2AE5E7A03AC21013F88EC6B13
                                                                                                                                                                                                            SHA-256:F2AD1FE0545F26F1E3665B3DF7011F3706BEE8D0C474C5501DE141152854F61A
                                                                                                                                                                                                            SHA-512:9C05766F461B31C88770E363ECAB1B0668CC03749CD5AC12C0A92FE81C28A34F9136A5CA394F46AD1BC69D236F47424A515BD5E92D1EE400680D2C3EC1F0D874
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....Z.....].,.|...."..5LY..S.S.....n.mT..)a..D.......I..i..>....]..:}\j..pL._.1.m.U(?.nC.....`.7....5d...eC..........H.......t..+......v..L..4${....V.5..o.N..m.6....Uz..2.u..u..'.Z.K5j6mT.-.>`U..&.A.T%!..L.h...9...L..7.[.&.`[.0...b...;.]:.,a`.H.=.w..9.x..=:...]....LB.G2YK.{.H..=.o..9.|n..NSj...X/Z..m6s.....?...%....)m.......y,.-]:.H..g`...240...'..:.<...{...i...c=W.g.....x..'...."52~..V..Z..m.;.E......ri......t......~.5..@Q.|o2...-..f...>._?.....o..~.*&v..9e.;T.T...|.\..U.{*.....*...)......"..Vo7.N...]m.7..<...._.?.:@...k..D@...[\.O$D@.... _.. o...#I.*.(%%F.@JJ...l&.H..w....1.=C/rH..S[.aq....h..*>..[.&..5...eA.B.U.....ZI^f;O..MS.'..B...-H."">.J.....t(._.....&..bt(.t.....#8.E.f../..S<.F.1C.F....;)..T.HS....8.G...o..6..8z.2...u#.N...a...".5.Hx....b4...<.n.oo.!.....4.w.m6'8 K.fN..qs..WZ.p/{.G+J.......!.k... (..n..`.t..:.X.y.....(.<.{I.t..."n.b8).Z.:N.....I_.~...Jkp.o...&...]Bt.v..]C.r.s6xG.t..#.."U....>.~............uJ.h.^....M'..Z......wA..?...n.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1866
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):483
                                                                                                                                                                                                            Entropy (8bit):7.5083546967233055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X3Mk2MLSwPeU+YgSS4/7HWIfbP5ssxST3DNS7ksHPB/:X1dLSQ+YgJ4/jbfbPWsxST/wp
                                                                                                                                                                                                            MD5:C4E0A33EF11D698DB71861DF8D56573B
                                                                                                                                                                                                            SHA1:E4FD6CD8248417AB18F61545B604339C75E4368B
                                                                                                                                                                                                            SHA-256:59598DBDEC989E6C1179534967D1C67D530693F2C1F36306B79A3B42FF51FBCD
                                                                                                                                                                                                            SHA-512:5F6E56B6A2E1F423E9A906DC0715D69E8BEEAB271B6928AD08E6451D2C3A6E3A591A7354742359C510B48BAC6076CE59C40F7279FE75DA9B6FBF06DA5500C7D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m....0.D..{.......X....zk.^iIq.Jb ....E..B..`$..19._Gc......_3.....Wc.?m7...q...`...@6zUcW.v .V........(..(.....2{....i..r.....)....4g_..l)X^#vf)..GKW.9.w..j...X.)..vJ.T..a.......iQ.=......ly.A......j.T.....)...;'<.dA..N.f.]...V......}.s......v...Y..K u4R.U..}.$.P"J..m.k.TH\..=.5&q..).6xR.}.5.%1]..$.y.JP...7.......N......7......I..fV..w.Mox.|....k.0m..D.I.&H..}b@R`B@2@".I...#.!^....d.D#.....m..Im.E2;"..;.[......,$.#.#....R.. .#B.....7..nz...f.......OJ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1690
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):762
                                                                                                                                                                                                            Entropy (8bit):7.6457958137545425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XlmKAdPDRvLWr9/qVDDzFMly0EtFmiF2afbC6yE99N8S4F52OBDvubcfTgb8APPW:XwdtO9ylDJMlyTFmiYaf1yENRm4cfT4s
                                                                                                                                                                                                            MD5:6F89447D036578CC05096EA00C83A72E
                                                                                                                                                                                                            SHA1:65AB09EFF9AE97EB213D2691A879930191A1CF05
                                                                                                                                                                                                            SHA-256:172DF26A6366AF1830AF2AF453A61AC2C23DE4D31904DA28D51D54CB1A756BD9
                                                                                                                                                                                                            SHA-512:769ED7EE6C3EADB5D15CB0037406F529795F656C612100A3DEEEAE996AF21FE85EB8EDCE5C7555827695E9A48EC8FE6FC8393DF1696C0754C1976C34D84F7E21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........U.Kh.A..{.3.f.FP..'..Hr..|.QQT<.:..=..&3.K..QC@DO.W. .8.PP.QITLP.Q.."H........t.fa......%BH...G...$8zdO..B./8....K..F.>.....6!.:Ao..].9..BV.B.5._........!.y..!..y.+............y............!....F>0@...~C.O....>D.j.?..*.WA.o@o"+..f...m..g...ux+o.....1..q.. ....q.@. .[...../#.....;6OH.v.k.i..|.;.}...k.......G...w!O..|D~.....y*..B...y?..M..#?..iy..........<;..2...`>..s>.{.v,["..$..@.g..l.y.S.sg...v'..)..$?(....<.6.@.(7.....,.L$#9........D.a...4........5Z....0.....F......~.M.C[...R.Yu)Z.c..".r. R.P.]L.'.JSq..LQ.uHuCH..U.X.UC..2...).v.V.....yb...v.td6V.>$.2.Fa".\1.4u.c.Q.bjCc.(.M.T+.)E.U.K.T..C.,....F.....FI.3...vj..b...EC#![......U!..}.$...T...~C...o._.4..../6i...l.w...1.[`..M[..9..K.'L.5.Q......Q)kH....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1690
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):762
                                                                                                                                                                                                            Entropy (8bit):7.6457958137545425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XlmKAdPDRvLWr9/qVDDzFMly0EtFmiF2afbC6yE99N8S4F52OBDvubcfTgb8APPW:XwdtO9ylDJMlyTFmiYaf1yENRm4cfT4s
                                                                                                                                                                                                            MD5:6F89447D036578CC05096EA00C83A72E
                                                                                                                                                                                                            SHA1:65AB09EFF9AE97EB213D2691A879930191A1CF05
                                                                                                                                                                                                            SHA-256:172DF26A6366AF1830AF2AF453A61AC2C23DE4D31904DA28D51D54CB1A756BD9
                                                                                                                                                                                                            SHA-512:769ED7EE6C3EADB5D15CB0037406F529795F656C612100A3DEEEAE996AF21FE85EB8EDCE5C7555827695E9A48EC8FE6FC8393DF1696C0754C1976C34D84F7E21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........U.Kh.A..{.3.f.FP..'..Hr..|.QQT<.:..=..&3.K..QC@DO.W. .8.PP.QITLP.Q.."H........t.fa......%BH...G...$8zdO..B./8....K..F.>.....6!.:Ao..].9..BV.B.5._........!.y..!..y.+............y............!....F>0@...~C.O....>D.j.?..*.WA.o@o"+..f...m..g...ux+o.....1..q.. ....q.@. .[...../#.....;6OH.v.k.i..|.;.}...k.......G...w!O..|D~.....y*..B...y?..M..#?..iy..........<;..2...`>..s>.{.v,["..$..@.g..l.y.S.sg...v'..)..$?(....<.6.@.(7.....,.L$#9........D.a...4........5Z....0.....F......~.M.C[...R.Yu)Z.c..".r. R.P.]L.'.JSq..LQ.uHuCH..U.X.UC..2...).v.V.....yb...v.td6V.>$.2.Fa".\1.4u.c.Q.bjCc.(.M.T+.)E.U.K.T..C.,....F.....FI.3...vj..b...EC#![......U!..}.$...T...~C...o._.4..../6i...l.w...1.[`..M[..9..K.'L.5.Q......Q)kH....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53850
                                                                                                                                                                                                            Entropy (8bit):7.989302831746259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:/vGpLkylos/XmoBjSM47GTnDQmFduRPjXCiR/82Pobo+/d:IowJDTngPj588a
                                                                                                                                                                                                            MD5:32B293D87C6BC90D435EFA298C5CEE11
                                                                                                                                                                                                            SHA1:C35C39FDF512CBF2AE5E7A03AC21013F88EC6B13
                                                                                                                                                                                                            SHA-256:F2AD1FE0545F26F1E3665B3DF7011F3706BEE8D0C474C5501DE141152854F61A
                                                                                                                                                                                                            SHA-512:9C05766F461B31C88770E363ECAB1B0668CC03749CD5AC12C0A92FE81C28A34F9136A5CA394F46AD1BC69D236F47424A515BD5E92D1EE400680D2C3EC1F0D874
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....Z.....].,.|...."..5LY..S.S.....n.mT..)a..D.......I..i..>....]..:}\j..pL._.1.m.U(?.nC.....`.7....5d...eC..........H.......t..+......v..L..4${....V.5..o.N..m.6....Uz..2.u..u..'.Z.K5j6mT.-.>`U..&.A.T%!..L.h...9...L..7.[.&.`[.0...b...;.]:.,a`.H.=.w..9.x..=:...]....LB.G2YK.{.H..=.o..9.|n..NSj...X/Z..m6s.....?...%....)m.......y,.-]:.H..g`...240...'..:.<...{...i...c=W.g.....x..'...."52~..V..Z..m.;.E......ri......t......~.5..@Q.|o2...-..f...>._?.....o..~.*&v..9e.;T.T...|.\..U.{*.....*...)......"..Vo7.N...]m.7..<...._.?.:@...k..D@...[\.O$D@.... _.. o...#I.*.(%%F.@JJ...l&.H..w....1.=C/rH..S[.aq....h..*>..[.&..5...eA.B.U.....ZI^f;O..MS.'..B...-H."">.J.....t(._.....&..bt(.t.....#8.E.f../..S<.F.1C.F....;)..T.HS....8.G...o..6..8z.2...u#.N...a...".5.Hx....b4...<.n.oo.!.....4.w.m6'8 K.fN..qs..WZ.p/{.G+J.......!.k... (..n..`.t..:.X.y.....(.<.{I.t..."n.b8).Z.:N.....I_.~...Jkp.o...&...]Bt.v..]C.r.s6xG.t..#.."U....>.~............uJ.h.^....M'..Z......wA..?...n.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1866
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):483
                                                                                                                                                                                                            Entropy (8bit):7.5083546967233055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X3Mk2MLSwPeU+YgSS4/7HWIfbP5ssxST3DNS7ksHPB/:X1dLSQ+YgJ4/jbfbPWsxST/wp
                                                                                                                                                                                                            MD5:C4E0A33EF11D698DB71861DF8D56573B
                                                                                                                                                                                                            SHA1:E4FD6CD8248417AB18F61545B604339C75E4368B
                                                                                                                                                                                                            SHA-256:59598DBDEC989E6C1179534967D1C67D530693F2C1F36306B79A3B42FF51FBCD
                                                                                                                                                                                                            SHA-512:5F6E56B6A2E1F423E9A906DC0715D69E8BEEAB271B6928AD08E6451D2C3A6E3A591A7354742359C510B48BAC6076CE59C40F7279FE75DA9B6FBF06DA5500C7D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m....0.D..{.......X....zk.^iIq.Jb ....E..B..`$..19._Gc......_3.....Wc.?m7...q...`...@6zUcW.v .V........(..(.....2{....i..r.....)....4g_..l)X^#vf)..GKW.9.w..j...X.)..vJ.T..a.......iQ.=......ly.A......j.T.....)...;'<.dA..N.f.]...V......}.s......v...Y..K u4R.U..}.$.P"J..m.k.TH\..=.5&q..).6xR.}.5.%1]..$.y.JP...7.......N......7......I..fV..w.Mox.|....k.0m..D.I.&H..}b@R`B@2@".I...#.!^....d.D#.....m..Im.E2;"..;.[......,$.#.#....R.. .#B.....7..nz...f.......OJ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1889
                                                                                                                                                                                                            Entropy (8bit):4.571473390360643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:d0S30xapHpowCTAUIBZhJYgC+u+SAfJyx:dN3gaBewC0UIBZhJY7
                                                                                                                                                                                                            MD5:01EFD183D4B22973F14E23601645CF4F
                                                                                                                                                                                                            SHA1:9B024432133450C0860FFDE689F4E1FA43699949
                                                                                                                                                                                                            SHA-256:3ACA6B2B7E33D2597723187A976D0EEEC7844DE06F92BAC11987A08DDB316CDA
                                                                                                                                                                                                            SHA-512:C7CC2E576ECE57E6DBA9CCBF852E1B9BF25C3E9C65851C0E655272A015B43A4C323474E1E88B849AC6DE98C9F7E6C718791A180528C31B3FAFB3331138102E77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:abc.ci.abc.ci..acme.acme..aids.aids..aircondit.aircondit..aircondit7.aircondit..amis.amis..aml.aml..beaver.beaver..bigcity.bigcity..boot.boot..boot.array.boot.array..boot.ci.boot.ci..boot.return.boot..brambles.brambles..breslow.breslow..c.boot.boot..calcium.calcium..cane.cane..capability.capability..catsM.catsM..cav.cav..cd4.cd4..cd4.nested.cd4.nested..cens.return.censboot..censboot.censboot..channing.channing..city.bigcity..claridge.claridge..cloth.cloth..co.transfer.co.transfer..coal.coal..control.control..corr.corr..cum3.cum3..cv.glm.cv.glm..darwin.darwin..dogs.dogs..downs.bc.downs.bc..ducks.ducks..EEF.profile.EEF.profile..EL.profile.EEF.profile..empinf.empinf..envelope.envelope..exp.tilt.exp.tilt..fir.fir..freq.array.freq.array..frets.frets..glm.diag.glm.diag..glm.diag.plots.glm.diag.plots..grav.gravity..gravity.gravity..hirose.hirose..Imp.Estimates.Imp.Estimates..imp.moments.Imp.Estimates..imp.prob.Imp.Estimates..imp.quantile.Imp.Estimates..imp.reg.Imp.Estimates..imp.weights.imp.w
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3266
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                                            Entropy (8bit):7.749203368135622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X8OycbRRdghb3uqsjOxltaDccv9emuaV0Gh2DByKqkOnnyKWnrmSu9crniaze1cT:X8OjFRehbe2lwccvkmuaV0u+BybkjHnp
                                                                                                                                                                                                            MD5:343430EB8CFC6861A2594B598D64A1F0
                                                                                                                                                                                                            SHA1:3B5B99B19D886C42A0E7F5AC176E129D0FDC61CE
                                                                                                                                                                                                            SHA-256:543A8D64ABE05077BEECCDB5EAE64F79FADCE115B9FB929143A82420FDD1B848
                                                                                                                                                                                                            SHA-512:A907CB78353DE7F2F804FFCF038BFA614E3D819BF943C2618F495B376A9A1D63C61C72E82E05FC2A47E34D8ECBFC7699559ADAC630F0419FB26698C718C06594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........UMo.0.u..i.....1]Z`..)P`.m...,;l..J....ar..N......E...G...,I.Q....h..........u.D.&... ..VJ.+..X..y.h......)($..(I...Za..$...#....ug...]4.4}j....p...'.......Qt.AS.3.5.(......DUph..N....yQP2\h7L..y.Z.....K.XT". ._n.97.[..............uNM.-.$A..`..0..xT..v,.J...]...KV[S....2.j.%=(t+..E.ok.Q.4..).Yi..N..A.cj!.V ..'$.:..........q.....yT.. =.r.A..X-c.S.-..........^._1(..l0G..9....d.........<&.1bP...n.g..1.E!E..y...0.L..&....m...2.<.}.Ec.=.1.g)b,m.~x.....'../nRC#]..vm..1..:.c....;.-...W.&.<.....x{..'.!8."l8.....'Ex..7C.3...q)8.....n.....B.KVF.F.._4..-........~.! .w.J.otly......c.3......|...*.......E......VOc..O.M....#........ ......7iG0?M6.......B.9m.N.i@...I.........I\..W/.*....`.g...Q.~o'.*.$..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335233
                                                                                                                                                                                                            Entropy (8bit):7.998071080717662
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:obhkvy5vUgcvn8ytQY4YQQpHJkTAsqt9xk4jdz4QXt9IL6WCa6MDkOAY:oOq5c/8ytQYJZpHJ+sFkAKFnYFY
                                                                                                                                                                                                            MD5:1849993DBE05554F3134CB5FDFFBA733
                                                                                                                                                                                                            SHA1:0C0B25EFA9BDBBB01AE5212087C3BB65AD0ED8F5
                                                                                                                                                                                                            SHA-256:7882F6EF44869CDB94BC8E4CABE14478B0535FCC9428244941F505BFDAFB8891
                                                                                                                                                                                                            SHA-512:DE41C518EEF53967C4C8BA739B6E46EA7A1B4060E67CAE1455439E209FCB64E19D0BA49AD16A8C0758742207178EDF7132F79B490F025695D3BC2A866D3C3A35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Vx....J.@....m."..fQ6X..L...$.zM6....!;....>.....]lr....3....F..C..........d.......... ..^R..... .*.hJ...d(...5OV$..7.f.^'.%.....J!..$i...N=......?4m.o...j...>.k...l...|.eh..N".|. .. .........S.l8....N......X.....5...~.....c.1..........l=..^.....4..-.K.(......g...j.S..(..w.?._...L.x..\.S.H...... !.as.....@d .l....;......~p..`.X.=\.....m.3R.\.&#FN.._[...VOw.g...B.T(...R..~*...?...f....!.E.S.......5\..Mth|$..q..+..C.Y....R|.$...q....3=..S.Wo.O.,...>..Q.U..S.$L..!.....>..\..6.........../)~.?.E....?:...i..1...J.>G...sl..?.l....j.H..[.h'...7.x..;..&r..ll..2.v..U.Qm.!p.!.;..n..a..^..".4....$...<.h....~72..K.]..U...U:.x4.l.Q1F.%7:.....&r.i}$W.....).N.<..O`.R..UI.U.X.N.5Z....ul..~.".!.....!........e..M.&.j..N.; ....)..._.S..F...&I>J=..@.SG>..xK'^.5..p..w.8}....8.>].R.......L`9..)c)...r...2..a....^...%........|..p..Q.omc.I+8..........H....S.ns.....+...K.P....A..I...T.EL./.I..L.i.....~N:>.....k.OA~.N.D2.Z...j..`p..6Ul..3u.:...6e$.C.I.....*V.n:^e.My...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5695
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1980
                                                                                                                                                                                                            Entropy (8bit):7.843324077013712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XzdoT1AvVe451cFZtbo3RF/j5dyKKl/jw2RJU:jdoT1AvVF51myL5IKi2
                                                                                                                                                                                                            MD5:59ACA7B3E23C53019211A3C3B7F0228B
                                                                                                                                                                                                            SHA1:0CC700897780FA15AE955D12876E7EE4A5B0F2EC
                                                                                                                                                                                                            SHA-256:08CCEDE1EB70E6FCBD1358507DB4A0E6F2FA29DA8BB991173935254D94843669
                                                                                                                                                                                                            SHA-512:24C4AC42E7306401846754F434BEF396C1B34D4654E9504157EAA7F4E5FE7799028E6A1168395C14D61EFBDE33F78C6D9BC66942831A9DDBFD8F4C3F91F30A27
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.}............lE..12.....hU..*.X.=;;.7..3.{.F.i).....C.G...J..T..Vb.4.`}.[..D..!ISl.T..qo..$.......y.y......4E.i.*.7\.~YU...g.....g&}RB(.....3....1_.C..[.W.."{.........7......3B...,.R.....!z.2O|....y.}..2..q.....B.4.?. .e..V.R.....w.x.3/U(..y.B..1.ZM.og.2.....5.....o.B<........Z!.....|.1.w'...y.6..Ky.].9.|.../2.=I.w....R.9...'...4.;gs.)m..?.<.%..k..WP.........".;K<.M.Z..y+.2........Gi...w..d>f.C...(.>..s.2?d..(...~T..m./...y.R./#...:E~.nf...*.C.O..b.w.V./.|...n..%.%.&...W...8...P..........i..b.B...2./..x....~...7.....5.s..... .._..g............6.K.)...'...........K........s...L.#.h.M2_E.7..6B{m.|..s.5...0{9...........c..N.y..Ez>....}..........d.<@.5.s.?.)..UB......J..."z8w...[.7}o....W9M}].Z...}.0#k.nXS.I.1..V=n.+-....&...W...h5S.M...5.aX.....</\....Z....ZT<.=.}....$FT....|...D?[....&b....r..t.tr.l.e.O.a.1N...k..t..u..B......t...c.u-...-}..0.Al/.......n0..fx.N.=7.=..|n.r..$.m.a.9f....].k.s.S.&.@...J.e.'.n:M.....n........Zv
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3266
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                                            Entropy (8bit):7.749203368135622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X8OycbRRdghb3uqsjOxltaDccv9emuaV0Gh2DByKqkOnnyKWnrmSu9crniaze1cT:X8OjFRehbe2lwccvkmuaV0u+BybkjHnp
                                                                                                                                                                                                            MD5:343430EB8CFC6861A2594B598D64A1F0
                                                                                                                                                                                                            SHA1:3B5B99B19D886C42A0E7F5AC176E129D0FDC61CE
                                                                                                                                                                                                            SHA-256:543A8D64ABE05077BEECCDB5EAE64F79FADCE115B9FB929143A82420FDD1B848
                                                                                                                                                                                                            SHA-512:A907CB78353DE7F2F804FFCF038BFA614E3D819BF943C2618F495B376A9A1D63C61C72E82E05FC2A47E34D8ECBFC7699559ADAC630F0419FB26698C718C06594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........UMo.0.u..i.....1]Z`..)P`.m...,;l..J....ar..N......E...G...,I.Q....h..........u.D.&... ..VJ.+..X..y.h......)($..(I...Za..$...#....ug...]4.4}j....p...'.......Qt.AS.3.5.(......DUph..N....yQP2\h7L..y.Z.....K.XT". ._n.97.[..............uNM.-.$A..`..0..xT..v,.J...]...KV[S....2.j.%=(t+..E.ok.Q.4..).Yi..N..A.cj!.V ..'$.:..........q.....yT.. =.r.A..X-c.S.-..........^._1(..l0G..9....d.........<&.1bP...n.g..1.E!E..y...0.L..&....m...2.<.}.Ec.=.1.g)b,m.~x.....'../nRC#]..vm..1..:.c....;.-...W.&.<.....x{..'.!8."l8.....'Ex..7C.3...q)8.....n.....B.KVF.F.._4..-........~.! .w.J.otly......c.3......|...*.......E......VOc..O.M....#........ ......7iG0?M6.......B.9m.N.i@...I.........I\..W/.*....`.g...Q.~o'.*.$..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1889
                                                                                                                                                                                                            Entropy (8bit):4.571473390360643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:d0S30xapHpowCTAUIBZhJYgC+u+SAfJyx:dN3gaBewC0UIBZhJY7
                                                                                                                                                                                                            MD5:01EFD183D4B22973F14E23601645CF4F
                                                                                                                                                                                                            SHA1:9B024432133450C0860FFDE689F4E1FA43699949
                                                                                                                                                                                                            SHA-256:3ACA6B2B7E33D2597723187A976D0EEEC7844DE06F92BAC11987A08DDB316CDA
                                                                                                                                                                                                            SHA-512:C7CC2E576ECE57E6DBA9CCBF852E1B9BF25C3E9C65851C0E655272A015B43A4C323474E1E88B849AC6DE98C9F7E6C718791A180528C31B3FAFB3331138102E77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:abc.ci.abc.ci..acme.acme..aids.aids..aircondit.aircondit..aircondit7.aircondit..amis.amis..aml.aml..beaver.beaver..bigcity.bigcity..boot.boot..boot.array.boot.array..boot.ci.boot.ci..boot.return.boot..brambles.brambles..breslow.breslow..c.boot.boot..calcium.calcium..cane.cane..capability.capability..catsM.catsM..cav.cav..cd4.cd4..cd4.nested.cd4.nested..cens.return.censboot..censboot.censboot..channing.channing..city.bigcity..claridge.claridge..cloth.cloth..co.transfer.co.transfer..coal.coal..control.control..corr.corr..cum3.cum3..cv.glm.cv.glm..darwin.darwin..dogs.dogs..downs.bc.downs.bc..ducks.ducks..EEF.profile.EEF.profile..EL.profile.EEF.profile..empinf.empinf..envelope.envelope..exp.tilt.exp.tilt..fir.fir..freq.array.freq.array..frets.frets..glm.diag.glm.diag..glm.diag.plots.glm.diag.plots..grav.gravity..gravity.gravity..hirose.hirose..Imp.Estimates.Imp.Estimates..imp.moments.Imp.Estimates..imp.prob.Imp.Estimates..imp.quantile.Imp.Estimates..imp.reg.Imp.Estimates..imp.weights.imp.w
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5695
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1980
                                                                                                                                                                                                            Entropy (8bit):7.843324077013712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XzdoT1AvVe451cFZtbo3RF/j5dyKKl/jw2RJU:jdoT1AvVF51myL5IKi2
                                                                                                                                                                                                            MD5:59ACA7B3E23C53019211A3C3B7F0228B
                                                                                                                                                                                                            SHA1:0CC700897780FA15AE955D12876E7EE4A5B0F2EC
                                                                                                                                                                                                            SHA-256:08CCEDE1EB70E6FCBD1358507DB4A0E6F2FA29DA8BB991173935254D94843669
                                                                                                                                                                                                            SHA-512:24C4AC42E7306401846754F434BEF396C1B34D4654E9504157EAA7F4E5FE7799028E6A1168395C14D61EFBDE33F78C6D9BC66942831A9DDBFD8F4C3F91F30A27
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.}............lE..12.....hU..*.X.=;;.7..3.{.F.i).....C.G...J..T..Vb.4.`}.[..D..!ISl.T..qo..$.......y.y......4E.i.*.7\.~YU...g.....g&}RB(.....3....1_.C..[.W.."{.........7......3B...,.R.....!z.2O|....y.}..2..q.....B.4.?. .e..V.R.....w.x.3/U(..y.B..1.ZM.og.2.....5.....o.B<........Z!.....|.1.w'...y.6..Ky.].9.|.../2.=I.w....R.9...'...4.;gs.)m..?.<.%..k..WP.........".;K<.M.Z..y+.2........Gi...w..d>f.C...(.>..s.2?d..(...~T..m./...y.R./#...:E~.nf...*.C.O..b.w.V./.|...n..%.%.&...W...8...P..........i..b.B...2./..x....~...7.....5.s..... .._..g............6.K.)...'...........K........s...L.#.h.M2_E.7..6B{m.|..s.5...0{9...........c..N.y..Ez>....}..........d.<@.5.s.?.)..UB......J..."z8w...[.7}o....W9M}].Z...}.0#k.nXS.I.1..V=n.+-....&...W...h5S.M...5.aX.....</\....Z....ZT<.=.}....$FT....|...D?[....&b....r..t.tr.l.e.O.a.1N...k..t..u..B......t...c.u-...-}..0.Al/.......n0..fx.N.=7.=..|n.r..$.m.a.9f....].k.s.S.&.@...J.e.'.n:M.....n........Zv
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335233
                                                                                                                                                                                                            Entropy (8bit):7.998071080717662
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:obhkvy5vUgcvn8ytQY4YQQpHJkTAsqt9xk4jdz4QXt9IL6WCa6MDkOAY:oOq5c/8ytQYJZpHJ+sFkAKFnYFY
                                                                                                                                                                                                            MD5:1849993DBE05554F3134CB5FDFFBA733
                                                                                                                                                                                                            SHA1:0C0B25EFA9BDBBB01AE5212087C3BB65AD0ED8F5
                                                                                                                                                                                                            SHA-256:7882F6EF44869CDB94BC8E4CABE14478B0535FCC9428244941F505BFDAFB8891
                                                                                                                                                                                                            SHA-512:DE41C518EEF53967C4C8BA739B6E46EA7A1B4060E67CAE1455439E209FCB64E19D0BA49AD16A8C0758742207178EDF7132F79B490F025695D3BC2A866D3C3A35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Vx....J.@....m."..fQ6X..L...$.zM6....!;....>.....]lr....3....F..C..........d.......... ..^R..... .*.hJ...d(...5OV$..7.f.^'.%.....J!..$i...N=......?4m.o...j...>.k...l...|.eh..N".|. .. .........S.l8....N......X.....5...~.....c.1..........l=..^.....4..-.K.(......g...j.S..(..w.?._...L.x..\.S.H...... !.as.....@d .l....;......~p..`.X.=\.....m.3R.\.&#FN.._[...VOw.g...B.T(...R..~*...?...f....!.E.S.......5\..Mth|$..q..+..C.Y....R|.$...q....3=..S.Wo.O.,...>..Q.U..S.$L..!.....>..\..6.........../)~.?.E....?:...i..1...J.>G...sl..?.l....j.H..[.h'...7.x..;..&r..ll..2.v..U.Qm.!p.!.;..n..a..^..".4....$...<.h....~72..K.]..U...U:.x4.l.Q1F.%7:.....&r.i}$W.....).N.<..O`.R..UI.U.X.N.5Z....ul..~.".!.....!........e..M.&.j..N.; ....)..._.S..F...&I>J=..@.SG>..xK'^.5..p..w.8}....8.>].R.......L`9..)c)...r...2..a....^...%........|..p..Q.omc.I+8..........H....S.ns.....+...K.P....A..I...T.EL./.I..L.i.....~N:>.....k.OA~.N.D2.Z...j..`p..6Ul..3u.:...6e$.C.I.....*V.n:^e.My...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 6731
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):782
                                                                                                                                                                                                            Entropy (8bit):7.7335743763118
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XMutgBQbP9e2va0YFWHtsW5Y5sOmrpwYVLOfE9NUp/1dQQ6oVw:XMLSZPSVWH6W5Y9SpwmOfE9E/rZ6Iw
                                                                                                                                                                                                            MD5:901D6B77212E609AE9577634B901566D
                                                                                                                                                                                                            SHA1:0E9BFE42B9F75C2459221F1E8ABF359994246711
                                                                                                                                                                                                            SHA-256:FD92C758D06FCD585917E2C19AF6C31949FD04F7492CE96FDA444C5D050EC992
                                                                                                                                                                                                            SHA-512:CDF614C403609D5392C01563FC0A1BD0AF837DF4F1618894DCD9DEE043D3E72A54600D8ADA04B17C34290DE676D15658B88C208AFE11BBC797D353118422201A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............MO.0...,.V..?BV-.....,-.......d.lOj;Y..U..U.-'g..xsx...;..}.e.N6.le;.q....9.;....m6.^......D..f.`..u..x.............w.lvp.A.. .S.v:........w..;3u>.....;..d ."..>...Q,..=..#8N...X6e....#8..k..V...%........Qq.W;...h.q.E.9........V..hN.Q.L..R..-...%.*.O`c8\(.*.....@=......s.Z@..3.C...|P.#8..~.....X..baip(+........zAyp`}...#dC.Y.L68.<[r<.5f....6... IpK...I.<G.KZZ...!.e#.YzEej.%.y.JS.XX.u.P..4\..H.S.7.t.EZ`...Z$B/...g.1.../..vP...u.........j.Xf..m....$.q.^.K.~..>.2..5,............5..8H?t..Q@.{.2N..}....plz...............r. ..G..Y..M.X.gI.4\.....#P......jh..T..W..#O....'.9<X....];...~c..."=w=.^.].)vM..N...(q..H.#!..e.......G..,..X...P...sjz....h....]...X_..V.....B.L......3LJ....:..oh,Kw....rO.."..z.....l..9[k.n..}..7O...(>.....pK...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 6731
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):782
                                                                                                                                                                                                            Entropy (8bit):7.7335743763118
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XMutgBQbP9e2va0YFWHtsW5Y5sOmrpwYVLOfE9NUp/1dQQ6oVw:XMLSZPSVWH6W5Y9SpwmOfE9E/rZ6Iw
                                                                                                                                                                                                            MD5:901D6B77212E609AE9577634B901566D
                                                                                                                                                                                                            SHA1:0E9BFE42B9F75C2459221F1E8ABF359994246711
                                                                                                                                                                                                            SHA-256:FD92C758D06FCD585917E2C19AF6C31949FD04F7492CE96FDA444C5D050EC992
                                                                                                                                                                                                            SHA-512:CDF614C403609D5392C01563FC0A1BD0AF837DF4F1618894DCD9DEE043D3E72A54600D8ADA04B17C34290DE676D15658B88C208AFE11BBC797D353118422201A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............MO.0...,.V..?BV-.....,-.......d.lOj;Y..U..U.-'g..xsx...;..}.e.N6.le;.q....9.;....m6.^......D..f.`..u..x.............w.lvp.A.. .S.v:........w..;3u>.....;..d ."..>...Q,..=..#8N...X6e....#8..k..V...%........Qq.W;...h.q.E.9........V..hN.Q.L..R..-...%.*.O`c8\(.*.....@=......s.Z@..3.C...|P.#8..~.....X..baip(+........zAyp`}...#dC.Y.L68.<[r<.5f....6... IpK...I.<G.KZZ...!.e#.YzEej.%.y.JS.XX.u.P..4\..H.S.7.t.EZ`...Z$B/...g.1.../..vP...u.........j.Xf..m....$.q.^.K.~..>.2..5,............5..8H?t..Q@.{.2N..}....plz...............r. ..G..Y..M.X.gI.4\.....#P......jh..T..W..#O....'.9<X....];...~c..."=w=.^.].)vM..N...(q..H.#!..e.......G..,..X...P...sjz....h....]...X_..V.....B.L......3LJ....:..oh,Kw....rO.."..z.....l..9[k.n..}..7O...(>.....pK...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12755
                                                                                                                                                                                                            Entropy (8bit):4.986998609242517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:tEyI+K4LqNpHqr0hBR3fLLO3u0fN7jeSnUlqWH2KasyOO+Hj60EJRQ8j:tHIPkapKAfR3f+3uG0+0EJT
                                                                                                                                                                                                            MD5:73F9A0E33812F9C778FA856259F60DFD
                                                                                                                                                                                                            SHA1:3BC4AE49A783327978067000DEF6B2714D04C67A
                                                                                                                                                                                                            SHA-256:491F6CFF72200503132159E8C070B1DCE04C7910403720B5465DA15F9DA2638C
                                                                                                                                                                                                            SHA-512:E1B0996717173300AEDAD75643D365958984A14A58C0F4EE91AF0CF8BBC89418E1EF239E4CAC42C39B9E3656ED872B7ADB55BF9B672381D9F1C96744B5C8A0B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Bootstrap Functions (Originally by Angelo Canty for S)</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Bootstrap Functions (Originally by Angelo Canty for S)..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;boot&rsquo; version 1.3-30</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..</ul>....<h2>Help Pages</h2>......<table style="width: 100%;">..<tr><td style="width: 25%;">
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12755
                                                                                                                                                                                                            Entropy (8bit):4.986998609242517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:tEyI+K4LqNpHqr0hBR3fLLO3u0fN7jeSnUlqWH2KasyOO+Hj60EJRQ8j:tHIPkapKAfR3f+3uG0+0EJT
                                                                                                                                                                                                            MD5:73F9A0E33812F9C778FA856259F60DFD
                                                                                                                                                                                                            SHA1:3BC4AE49A783327978067000DEF6B2714D04C67A
                                                                                                                                                                                                            SHA-256:491F6CFF72200503132159E8C070B1DCE04C7910403720B5465DA15F9DA2638C
                                                                                                                                                                                                            SHA-512:E1B0996717173300AEDAD75643D365958984A14A58C0F4EE91AF0CF8BBC89418E1EF239E4CAC42C39B9E3656ED872B7ADB55BF9B672381D9F1C96744B5C8A0B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Bootstrap Functions (Originally by Angelo Canty for S)</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Bootstrap Functions (Originally by Angelo Canty for S)..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;boot&rsquo; version 1.3-30</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..</ul>....<h2>Help Pages</h2>......<table style="width: 100%;">..<tr><td style="width: 25%;">
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2911
                                                                                                                                                                                                            Entropy (8bit):4.68738286434596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pFxnsE+ipU7Pn6BK0vX33TDJu8O3oELLzADWq0gSExCgZ/DUpMwi9u:bdg7/6BK0fvJbbC3CKgLCgZ/DT5U
                                                                                                                                                                                                            MD5:E6929F73B03924D15F3AF4A4C8549A45
                                                                                                                                                                                                            SHA1:1CE1B5AAA8CA5A5532970594309F2FD50BD972E9
                                                                                                                                                                                                            SHA-256:347FA70F10DFFC74478483FC75946FF95369C7E6E5259B9837D793E2E76845DA
                                                                                                                                                                                                            SHA-512:5DEE69184906D0553EF58659E67ECA416B57948340576A98D34EB86A8C0C2A4E85D85CB4878AB86B2C46C0A5EEA428BFE3CA69AA3A0E4FA198D7B3C5F9B0E61A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Bootstrap R Functions.=====================..Version 1.3; May 2011:..The main change is support for parallel computation in functions.boot(), censboot() and tsboot()...Many of the examples have been tidied up....Version 1.2; March 2001:..This version corrects some minor errors in Version 1.0 of the code.distributed with the first printing of Davison and Hinkley (1997)..The author would like to thank those users who pointed out errors or.possible improvements to the code. Any further errors found should be.reported to the author (Angelo Canty) for correction in the next.version...The package contains the following functions, all of which.have online help available...abc.ci..ABC confidence intervals.boot..Main bootstrap function.boot.array.Generate a bootstrap frequency/index array.boot.ci..Bootstrap simulation confidence intervals.censboot.Bootstrap for censored data.control..Control variate calculations.corr..Weighted form of correlation coefficient.cum3..Estimate the skewness.cv.glm.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1184
                                                                                                                                                                                                            Entropy (8bit):4.620807273326508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ifspfa+i3JLdhls/XF6xd31GlFCLWpxAkQuFFtnqKAWPBB5uOK:r1y57Uoxd0FCypQOtwOXLK
                                                                                                                                                                                                            MD5:2CCB8DBB8A35E48A62B0266C25A385EA
                                                                                                                                                                                                            SHA1:681F410E1FB60CF28892B6AD6A8D22433D3C6CC4
                                                                                                                                                                                                            SHA-256:590D1637C2A66D55DBEADB355D402695149AFBC224C7E58FFFECA60C9D094163
                                                                                                                                                                                                            SHA-512:5B287D892F16A9D6E880D6642C369002B2945BF39AE23F6E37453A1C7BEC3ADBC186548CB41131BE01AA7302BB785D59C9465D193ED694C866CAC830AB180C2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:citHeader("To cite the 'boot' package in publications use:")..year <- sub(".*(2[[:digit:]]{3})-.*", "\\1", meta$Date, perl = TRUE).vers <- paste("R package version", meta$Version)..bibentry(bibtype = "Manual",. title = "boot: Bootstrap R (S-Plus) Functions",. author = c(person("Angelo Canty"),. person("B. D. Ripley")),. year = year,. note = vers,.. textVersion =. paste("Angelo Canty and Brian Ripley (",. year,. "). boot: Bootstrap R (S-Plus) Functions. ",. vers, ".", sep=""))..bibentry(bibtype = "Book",. title = "Bootstrap Methods and Their Applications",. author = c(person("A. C. Davison"),. person("D. V. Hinkley")),.. publisher = "Cambridge University Press",. address = "Cambridge",. year = "1997",. note = "ISBN 0-521-57391-2",. url = "doi:10.1017/CBO9780511802843",.. textVersion =.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1561
                                                                                                                                                                                                            Entropy (8bit):5.011340944686907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9s9LNVLa0m+LpGFzECg/S4oL6vXCYfB/U6lznfhIs/XcSQvLzEafXwM1xCn:9s9ZVLcipGF8q5LUCYfy6lCsEVvfzLs
                                                                                                                                                                                                            MD5:DE2EDA337E734AC0DA6E063DB31D61C5
                                                                                                                                                                                                            SHA1:4908E11B538D00D3B838D9168B018B5ECE5631EE
                                                                                                                                                                                                            SHA-256:2B3991BDF8E50CE7408944045842D85625CDF3DE3CB3A1CB742B07B73820FA7F
                                                                                                                                                                                                            SHA-512:F3FB9402461699AB1580156BD494263FA7361746AC1200E0C51919F911823AE63E3C708142B8CC66C861C6AF51A91C8FB4011DC75CAB823BD234BE0E211B1321
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: boot..Priority: recommended..Version: 1.3-30..Date: 2024-02-19..Authors@R: c(person("Angelo", "Canty", role = "aut",... email = "cantya@mcmaster.ca", .. comment = "author of original code for S"),.. person("Brian", "Ripley", role = c("aut", "trl"),.. email = "ripley@stats.ox.ac.uk",.... comment = "conversion to R, maintainer 1999--2022, author of parallel support"),.. person("Alessandra R.", "Brazzale", role = c("ctb", "cre"),.. email = "brazzale@stat.unipd.it",.... comment = "minor bug fixes"))..Maintainer: Alessandra R. Brazzale <brazzale@stat.unipd.it>..Note: Maintainers are not available to give advice on using a package.. they did not author...Description: Functions and datasets for bootstrapping from the.. book "Bootstrap Methods and Their Application" by A. C. Davison and .. D. V. Hinkley (1997, CUP), originally written by Angelo Canty for S...Title: Bootstrap Fu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                                                            Entropy (8bit):3.7451580790190357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pEZBN6j3R3orosUYunZUeGkNgUj/3352lvUyH3+qmdL/dKE+UAO+iYu:pY43QobYuZyDUj/3352J+r5dWwHYu
                                                                                                                                                                                                            MD5:6E887574F4C46CDDF29707098AB3FCCF
                                                                                                                                                                                                            SHA1:B8FE0F7F3F3F1B71BCEF79641ADDB282BD7A6EC3
                                                                                                                                                                                                            SHA-256:F8052DB934F638B45AB0C6B2DEF1F1441A25BAA9493FCF7D20505A44BB56088A
                                                                                                                                                                                                            SHA-512:20FD8D8198890639B330194A255F6A59575FEDF91DBD169CD2695B187A35FB33EBF870F883226B0F7D54BF8274E45866A9CE23F82D1C6D383AA5F63CB5F46A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# script to make cd4.nested.library(boot).data(cd4).temp <- boot(cd4, nested.corr, R=1, stype="w", t0=corr(cd4), M=9).tempcl <- temp$call.tempcl$R <- 999.tempcl$M <- 249.junk <- scan(file="",list(0,0),nmax=999*2). 1.144 0.832. 1.070 0.828. -0.783 0.164. -0.867 0.176. 0.627 0.700. 4.499 0.904. 1.415 0.844. -0.457 0.324. 1.270 0.868. 1.479 0.860. -0.772 0.192. -0.587 0.288. -1.805 0.040. 0.080 0.548. 0.693 0.732. -1.321 0.072. 0.313 0.624. 0.751 0.772. -0.868 0.152. -0.365 0.348. 0.386 0.640. -0.158 0.476. 0.561 0.660. -0.087 0.412. 0.962 0.724. 1.432 0.892. -0.151 0.388. 0.420 0.604. 1.055 0.792. -1.209 0.068. -1.072 0.128. 0.104 0.544. -0.225 0.384. 0.800 0.764. 0.477 0.652. 1.089 0.732. -0.978 0.164. 1.664 0.812. 2.055 0.908. -0.365 0.316. 0.697 0.740. 3.514 0.948. -0.921 0.120. 1.076 0.760. -0.486 0.300. 0.137 0.524. -0.976 0.120. -0.035 0.496. -1.607 0.064. 2.672 0.960. 0.001 0.412. 0.249 0.596. -0.471 0.308. 0.541 0.624. -0.137 0.440. 1.047 0.816. -0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):814
                                                                                                                                                                                                            Entropy (8bit):4.558058320674728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A4lwntmoNGfhxENYTnLsvvMqLqsHBHzT0A:ACwIbEwnevMqLtTT0A
                                                                                                                                                                                                            MD5:52CC784FD6EF9AF32D9586726A53BB89
                                                                                                                                                                                                            SHA1:89759740322AA43A68C9D3F1FEFCAD274243B042
                                                                                                                                                                                                            SHA-256:046C7E8B1560D1E1D1FAC5F44E7C6F48B83755D148AA47A563FB15D36D3CC061
                                                                                                                                                                                                            SHA-512:979C87FC93E93A83855207A210FA0DCD3CD2F96538800893D81034B73DD6FEF8EBB8303571D72859F7380045E352F11B4E8DF9D46E438ED82E1EF9478B86B381
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export(abc.ci, boot, boot.array, boot.ci, censboot, control, corr,. cum3, cv.glm, EEF.profile, EL.profile, empinf, envelope,. exp.tilt, freq.array, glm.diag, glm.diag.plots, imp.moments,. imp.prob, imp.quantile, imp.weights, inv.logit,. jack.after.boot, k3.linear, lik.CI, linear.approx, logit,. nested.corr, norm.ci, saddle, saddle.distn, simplex,. smooth.f, tilt.boot, tsboot, var.linear)..# documented, registered but not exported.# export(lines.saddle.distn, plot.boot, print.boot, print.bootci, print.simplex)..importFrom(graphics, abline, hist, identify, layout, lines, par, plot, text).import(stats)..S3method(c, boot).S3method(lines, saddle.distn).S3method(plot, boot).S3method(print, boot).S3method(print, bootci).S3method(print, saddle.distn).S3method(print, simplex).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: R 3.6.0 / boot 1.3-21 '%s Verteilung nicht unterst\303\274tzt, stattdessen wird Normalverteilung benutzt'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8596
                                                                                                                                                                                                            Entropy (8bit):5.034267283347293
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAod0k5TLuf7GfPdefXlIECqt7CvQJVpyAoAmojNwiE:UyqzGfP6lIECqt7CQIvn
                                                                                                                                                                                                            MD5:22CAF058CDE6389AEEC0081DFB1D9272
                                                                                                                                                                                                            SHA1:3E1851A5647B8A87561D78AD97882B84C8EF53C5
                                                                                                                                                                                                            SHA-256:AB70C8F37A6CF48759254D10839A6C86B54990EC1DFD4C9307C1F3ED488F2B94
                                                                                                                                                                                                            SHA-512:D225E074DF31167165E33B97EEF186669F0F78557C1E289E49F6306FAFC75563D02B3AF3D621FCAE5E4C92B8719BE025B1C865FC02419EE22048ED4341A528C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3...{..._...K.......%...'...%...M.......s...'.......*.......*.......................5...:...!...p...Z...............%.........../.......^...2...{...........................8......./...C...;...s...B.......3.......*...&.......Q...+...o...).......<.......:.......8...=...C...v...3.......".......'.......2...9...(...l...........<.......6.......*...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: R 3.6.0 / boot 1.3-21 '%s Verteilung nicht unterst\303\274tzt, stattdessen wird Normalverteilung benutzt'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8596
                                                                                                                                                                                                            Entropy (8bit):5.034267283347293
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAod0k5TLuf7GfPdefXlIECqt7CvQJVpyAoAmojNwiE:UyqzGfP6lIECqt7CQIvn
                                                                                                                                                                                                            MD5:22CAF058CDE6389AEEC0081DFB1D9272
                                                                                                                                                                                                            SHA1:3E1851A5647B8A87561D78AD97882B84C8EF53C5
                                                                                                                                                                                                            SHA-256:AB70C8F37A6CF48759254D10839A6C86B54990EC1DFD4C9307C1F3ED488F2B94
                                                                                                                                                                                                            SHA-512:D225E074DF31167165E33B97EEF186669F0F78557C1E289E49F6306FAFC75563D02B3AF3D621FCAE5E4C92B8719BE025B1C865FC02419EE22048ED4341A528C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3...{..._...K.......%...'...%...M.......s...'.......*.......*.......................5...:...!...p...Z...............%.........../.......^...2...{...........................8......./...C...;...s...B.......3.......*...&.......Q...+...o...).......<.......:.......8...=...C...v...3.......".......'.......2...9...(...l...........<.......6.......*...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: boot 1.3-28 '%s distribution not supported: using normal instead'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8228
                                                                                                                                                                                                            Entropy (8bit):5.040766458153641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAodvoTLuf7GfPdefXlIEC/M/RXVVtKXTsgISGCaH:UyHRzGfP6lIEC/sRXVV+TsFTH
                                                                                                                                                                                                            MD5:34EB4110BFB8948C2E4E3537EC4A41B9
                                                                                                                                                                                                            SHA1:F8C72A0B6495A552D42FD4E7EADA95C62708FAB5
                                                                                                                                                                                                            SHA-256:1B01FEA97835FA5E12C98EDE6725C57F3194E337BD5E44387B3AACA279527673
                                                                                                                                                                                                            SHA-512:AE898E7FB18552320D052B9EC96F46D8791CA91F4AF69F0DCF85B903B6E195CAE829BFAED09CA7128C738EDFC22F43A871FFEA6BCDE98DEE1A0D73CF0A63434F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3......._...3...r...$.......$.......................1...+...1...]...................3.......#.......T...........t...&.......................).......$...+.......P...!...k...4...............4...........&...*...U...&...............,.......%.......4.......9...O...4.......G.......3......."...:...(...]...*.......!...............2.......-...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: boot 1.3-28 '%s distribution not supported: using normal instead'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8228
                                                                                                                                                                                                            Entropy (8bit):5.040766458153641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAodvoTLuf7GfPdefXlIEC/M/RXVVtKXTsgISGCaH:UyHRzGfP6lIEC/sRXVV+TsFTH
                                                                                                                                                                                                            MD5:34EB4110BFB8948C2E4E3537EC4A41B9
                                                                                                                                                                                                            SHA1:F8C72A0B6495A552D42FD4E7EADA95C62708FAB5
                                                                                                                                                                                                            SHA-256:1B01FEA97835FA5E12C98EDE6725C57F3194E337BD5E44387B3AACA279527673
                                                                                                                                                                                                            SHA-512:AE898E7FB18552320D052B9EC96F46D8791CA91F4AF69F0DCF85B903B6E195CAE829BFAED09CA7128C738EDFC22F43A871FFEA6BCDE98DEE1A0D73CF0A63434F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3......._...3...r...$.......$.......................1...+...1...]...................3.......#.......T...........t...&.......................).......$...+.......P...!...k...4...............4...........&...*...U...&...............,.......%.......4.......9...O...4.......G.......3......."...:...(...]...*.......!...............2.......-...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: boot 1.2-23 '%s distribution non support\303\251e, utilisation d'une distribution normale \303\240 la place'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8798
                                                                                                                                                                                                            Entropy (8bit):4.972521138539183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAodi2uETLuf7GfPdefXlIEC9xviPg3APIOsqL:UyjGzGfP6lIEC94PqAPIO/L
                                                                                                                                                                                                            MD5:1C996B9DE470AF2C3ED46F122AA372EC
                                                                                                                                                                                                            SHA1:0A81E9C3790ADC17F6616B4E9E5C6966C59C0831
                                                                                                                                                                                                            SHA-256:12E1D6A54B977EC41EA00443FE063EA05593A012EA03CB1A693888D69A781B9D
                                                                                                                                                                                                            SHA-512:36D6A80530F7B2974346FF47D32CB8C60BD94FA1EB240CDE38539A1B7E7D7EE2AD1444E6A83CEBBC754D5CD3E2AB1D5433543C4A551458778C6E3A41802B1E40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3......._...R.......!...9...!...[.......}... ...................................'...;...C...".......e...............&...&.../...M.......}...&....................... .......X.......8...s...@.......1.......*.......(...J...*...s...-.......5.......N.......E...Q...8.......;.......0......."...=...&...`...<......./...............Q.......8...]...0...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 79 messages, Project-Id-Version: boot 1.2-23 '%s distribution non support\303\251e, utilisation d'une distribution normale \303\240 la place'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8798
                                                                                                                                                                                                            Entropy (8bit):4.972521138539183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:azyAodi2uETLuf7GfPdefXlIEC9xviPg3APIOsqL:UyjGzGfP6lIEC94PqAPIO/L
                                                                                                                                                                                                            MD5:1C996B9DE470AF2C3ED46F122AA372EC
                                                                                                                                                                                                            SHA1:0A81E9C3790ADC17F6616B4E9E5C6966C59C0831
                                                                                                                                                                                                            SHA-256:12E1D6A54B977EC41EA00443FE063EA05593A012EA03CB1A693888D69A781B9D
                                                                                                                                                                                                            SHA-512:36D6A80530F7B2974346FF47D32CB8C60BD94FA1EB240CDE38539A1B7E7D7EE2AD1444E6A83CEBBC754D5CD3E2AB1D5433543C4A551458778C6E3A41802B1E40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O...........k...............3....... ....... .........../.......F...)...b...)......................./...............L...6...........".......&...............%...........".......?.......V...4...t...........4...............*...<...&...g...........(.......%.......4.......5...2...,...h...7.......+...............$.......*...=...!...h...........2.......-.......*.......<...+.......h...................0.......................(...)...'...R.......z...$.......$...............-.......2...-...-...`...........=...............%.......%...(.......N..."...l...........2.......$.......%...........<.......k... .......................................#.......+...3......._...R.......!...9...!...[.......}... ...................................'...;...C...".......e...............&...&.../...M.......}...&....................... .......X.......8...s...@.......1.......*.......(...J...*...s...-.......5.......N.......E...Q...8.......;.......0......."...=...&...`...<......./...............Q.......8...]...0...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 76 messages, Project-Id-Version: R-boot ''K' \303\250 stato impostato a %f'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8310
                                                                                                                                                                                                            Entropy (8bit):4.911646951785802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dSYm8ZzLR0Luf7GfPdefXlIECr83+3UtgHTso42Lm+Kz4Cb5P1DW:dUE/iqzGfP6lIECr8uEtgoo42yNzRbrC
                                                                                                                                                                                                            MD5:A1072F3502A511AFE8CAEC9C70F5C998
                                                                                                                                                                                                            SHA1:66013E7C44DF5ACF79D8C7A7B76D3EC247191975
                                                                                                                                                                                                            SHA-256:44B68DF8C1DDA697E63C5F4363BB7B8065071D07ED789E0F749B08AE187555DA
                                                                                                                                                                                                            SHA-512:339918CAB8C02D28CCE0D84E0341E4F37ED592B28606218584DC833199DA3962E85507D2EE722F071528C9EC5F3836F55C12F3757C668A0434F4216BA55CEA16
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........L.......|...e...........p.......q...........).......)......................./...(.......X...L...x...........".......&...........(...%...>.......d...................4...............4...........O...*...~...&...............(.......%.......4...?...5...t...,.......7.......+...........;...$...Z...*.......!...............2.......-.......*...B...<...m...........................0...........6.......K...(...k...'...............$.......$..........."...-...A...2...o...-...............=...........(...%...D...%...j..........."...............2.......$...3...%...X.......~........... ...................................5...#...Q...+...u...u...............$...3...+...X...+.......................2.......!.......[...9...".......%.......(...............'...&.......N.......k...........;.......4.......B.......<...V...........*.......$.......,......./...?...:...o...>.......2.......4......./...Q...!.......'.......6.......(...........+...E...G...6...............M.......#...A...$...e...#.......:...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 76 messages, Project-Id-Version: R-boot ''K' \303\250 stato impostato a %f'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8310
                                                                                                                                                                                                            Entropy (8bit):4.911646951785802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dSYm8ZzLR0Luf7GfPdefXlIECr83+3UtgHTso42Lm+Kz4Cb5P1DW:dUE/iqzGfP6lIECr8uEtgoo42yNzRbrC
                                                                                                                                                                                                            MD5:A1072F3502A511AFE8CAEC9C70F5C998
                                                                                                                                                                                                            SHA1:66013E7C44DF5ACF79D8C7A7B76D3EC247191975
                                                                                                                                                                                                            SHA-256:44B68DF8C1DDA697E63C5F4363BB7B8065071D07ED789E0F749B08AE187555DA
                                                                                                                                                                                                            SHA-512:339918CAB8C02D28CCE0D84E0341E4F37ED592B28606218584DC833199DA3962E85507D2EE722F071528C9EC5F3836F55C12F3757C668A0434F4216BA55CEA16
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........L.......|...e...........p.......q...........).......)......................./...(.......X...L...x...........".......&...........(...%...>.......d...................4...............4...........O...*...~...&...............(.......%.......4...?...5...t...,.......7.......+...........;...$...Z...*.......!...............2.......-.......*...B...<...m...........................0...........6.......K...(...k...'...............$.......$..........."...-...A...2...o...-...............=...........(...%...D...%...j..........."...............2.......$...3...%...X.......~........... ...................................5...#...Q...+...u...u...............$...3...+...X...+.......................2.......!.......[...9...".......%.......(...............'...&.......N.......k...........;.......4.......B.......<...V...........*.......$.......,......./...?...:...o...>.......2.......4......./...Q...!.......'.......6.......(...........+...E...G...6...............M.......#...A...$...e...#.......:...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: boot 1.3-6 '%s \353\266\204\355\217\254\352\260\200 \354\247\200\354\233\220\353\220\230\354\247\200 \354\225\212\352\270\260 \353\225\214\353\254\270\354\227\220 \354\240\225\352\267\234\353\266\204\355\217\254\353\245\274 \353\214\200\354\213\240 \354\202\254\354\232\251\355\225\251\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10483
                                                                                                                                                                                                            Entropy (8bit):5.850385119470181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EqjdUcazce2uf7GfPdefXlIECIJ344FKfrnrDPRY:EUUcaLzGfP6lIECIJo4yTrDPu
                                                                                                                                                                                                            MD5:A7431F0D6BAAC9766369161ED90A9326
                                                                                                                                                                                                            SHA1:80C42ED3C9814D3196984CDF0EE12C68BDB4B3B4
                                                                                                                                                                                                            SHA-256:487C45B52EEF8B23E5901C8F40F73A93C569BAFD6B046A968A1D180BCD0475DF
                                                                                                                                                                                                            SHA-512:65AABA1392A0182BDF157EC2FBC10B44B3CD42B44030E8D80164903929CD93A7C786C8031DCC17EE4CA0E6B87213996E29699E59CE9AC291B0E23DA40C088CA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+.......;...1...R...m...8.......8.......#...2...+...V...7.......7.......+.......L.......Q...k...E...............0.......U.......:.......1...J...M...|...+.......+.......1..."...l...T...w.......^...9...Z.......K.......P...?...J.......I.......Q...%...o...w...}.......?...e...\.......E.......A...H...A......._.......H...,...+...u...z.......y.......A.......s...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: boot 1.3-6 '%s \353\266\204\355\217\254\352\260\200 \354\247\200\354\233\220\353\220\230\354\247\200 \354\225\212\352\270\260 \353\225\214\353\254\270\354\227\220 \354\240\225\352\267\234\353\266\204\355\217\254\353\245\274 \353\214\200\354\213\240 \354\202\254\354\232\251\355\225\251\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10483
                                                                                                                                                                                                            Entropy (8bit):5.850385119470181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EqjdUcazce2uf7GfPdefXlIECIJ344FKfrnrDPRY:EUUcaLzGfP6lIECIJo4yTrDPu
                                                                                                                                                                                                            MD5:A7431F0D6BAAC9766369161ED90A9326
                                                                                                                                                                                                            SHA1:80C42ED3C9814D3196984CDF0EE12C68BDB4B3B4
                                                                                                                                                                                                            SHA-256:487C45B52EEF8B23E5901C8F40F73A93C569BAFD6B046A968A1D180BCD0475DF
                                                                                                                                                                                                            SHA-512:65AABA1392A0182BDF157EC2FBC10B44B3CD42B44030E8D80164903929CD93A7C786C8031DCC17EE4CA0E6B87213996E29699E59CE9AC291B0E23DA40C088CA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+.......;...1...R...m...8.......8.......#...2...+...V...7.......7.......+.......L.......Q...k...E...............0.......U.......:.......1...J...M...|...+.......+.......1..."...l...T...w.......^...9...Z.......K.......P...?...J.......I.......Q...%...o...w...}.......?...e...\.......E.......A...H...A......._.......H...,...+...u...z.......y.......A.......s...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: boot 1.3-10 'rozk\305\202ad %s nie jest wspierany: w zamian u\305\274ywanie rozk\305\202adu normalnego'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8880
                                                                                                                                                                                                            Entropy (8bit):5.1710122485872905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Eqjdha02uf7GfPdefXlIEC2cTdUaA32eDHsPelxMHnDf30ainRu4:EUEOzGfP6lIEC2vsPerd
                                                                                                                                                                                                            MD5:2D57598D21F1C168C4269341883783E4
                                                                                                                                                                                                            SHA1:4817032E2406DFF75B2217E89DBEB6A4A32FD7D0
                                                                                                                                                                                                            SHA-256:561A381FC68B89897F022DE7773F1F0BD947B018EB0B9EB30B2C2225E408D953
                                                                                                                                                                                                            SHA-512:483219CBD0416C4DE67DD21506F328EBDA4F85B79D1F70E52103E825818ED467F598138E5DBED0B91270C0B6A9CB7AD9BA729ED1FD9361971B5AB505F812009D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+...........1...G...4...*...|...*.......................1.......1...=.......o...&.......4.......!......._......."...d...$.......................1.......!...).......K...%...b...J.......:.......;.......;...J...:......./.......'.......4.......1...N...G.......@.......-.......D...7...4...|..."......./.......B.......)...G.......q...K.......1.......$.......K...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: boot 1.3-10 'rozk\305\202ad %s nie jest wspierany: w zamian u\305\274ywanie rozk\305\202adu normalnego'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8880
                                                                                                                                                                                                            Entropy (8bit):5.1710122485872905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Eqjdha02uf7GfPdefXlIEC2cTdUaA32eDHsPelxMHnDf30ainRu4:EUEOzGfP6lIEC2vsPerd
                                                                                                                                                                                                            MD5:2D57598D21F1C168C4269341883783E4
                                                                                                                                                                                                            SHA1:4817032E2406DFF75B2217E89DBEB6A4A32FD7D0
                                                                                                                                                                                                            SHA-256:561A381FC68B89897F022DE7773F1F0BD947B018EB0B9EB30B2C2225E408D953
                                                                                                                                                                                                            SHA-512:483219CBD0416C4DE67DD21506F328EBDA4F85B79D1F70E52103E825818ED467F598138E5DBED0B91270C0B6A9CB7AD9BA729ED1FD9361971B5AB505F812009D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+...........1...G...4...*...|...*.......................1.......1...=.......o...&.......4.......!......._......."...d...$.......................1.......!...).......K...%...b...J.......:.......;.......;...J...:......./.......'.......4.......1...N...G.......@.......-.......D...7...4...|..."......./.......B.......)...G.......q...K.......1.......$.......K...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: R 2.10.0 '\322\301\323\320\322\305\304\305\314\305\316\311\305 %s \316\305 \320\317\304\304\305\322\326\311\327\301\305\324\323\321, \311\323\320\317\314\330\332\325\300 \316\317\322\315\301\314\330\316\317\305'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8285
                                                                                                                                                                                                            Entropy (8bit):5.613603310253436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EqjdjFZjr2uf7GfPdefXlIEC79kIlD33MjQHJi:EUjFZ1zGfP6lIEC79kIlD33MV
                                                                                                                                                                                                            MD5:DFD7DEC705CF97185730F7B0F463C868
                                                                                                                                                                                                            SHA1:B0647521D769755DC5F57FDFB526958CC395D051
                                                                                                                                                                                                            SHA-256:603E8FC159B5FA141CC3BEF4C8BE8241F86AC9B9780A8EEDEF9CD0F7E1D19CA9
                                                                                                                                                                                                            SHA-512:21EA64F6168E985EB31CD46DCF5F3C05EA65B20C604DC1AC983AC2A4E24BD19023824838ADFA7B9BAD5F4901DFDCD89EEC7920190C54A423E18A78781BFFA0F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+...........1...8........... .......@.......`.......t...,.......&.......................8......."...X...X...{...........&.......%...........=...$...W.......|...................9.......:.......+...H...4...t...,.......$.......!.......+...........I...4...i...C.......*.......0.......'...>...*...f...,.......9.......1...........*...D...@...7.......#.......C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 78 messages, Project-Id-Version: R 2.10.0 '\322\301\323\320\322\305\304\305\314\305\316\311\305 %s \316\305 \320\317\304\304\305\322\326\311\327\301\305\324\323\321, \311\323\320\317\314\330\332\325\300 \316\317\322\315\301\314\330\316\317\305'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8285
                                                                                                                                                                                                            Entropy (8bit):5.613603310253436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EqjdjFZjr2uf7GfPdefXlIEC79kIlD33MjQHJi:EUjFZ1zGfP6lIEC79kIlD33MV
                                                                                                                                                                                                            MD5:DFD7DEC705CF97185730F7B0F463C868
                                                                                                                                                                                                            SHA1:B0647521D769755DC5F57FDFB526958CC395D051
                                                                                                                                                                                                            SHA-256:603E8FC159B5FA141CC3BEF4C8BE8241F86AC9B9780A8EEDEF9CD0F7E1D19CA9
                                                                                                                                                                                                            SHA-512:21EA64F6168E985EB31CD46DCF5F3C05EA65B20C604DC1AC983AC2A4E24BD19023824838ADFA7B9BAD5F4901DFDCD89EEC7920190C54A423E18A78781BFFA0F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........N...........k...............3....... ....... ...................6...)...R...)...|.................../...............L...&.......s...".......&...............%.................../.......F...4...d...........4...............*...,...&...W.......~...(.......%.......4.......5..."...,...X...7.......+...............$.......*...-...!...X.......z...2.......-.......*.......<...........X.......v...........0.......................(.......'...B.......j...$.......$...............-.......2.......-...P.......~...=...............%.......%...........>..."...\...........2.......$.......%...........,.......[... ...x...........................#.......+...........1...8........... .......@.......`.......t...,.......&.......................8......."...X...X...{...........&.......%...........=...$...W.......|...................9.......:.......+...H...4...t...,.......$.......!.......+...........I...4...i...C.......*.......0.......'...>...*...f...,.......9.......1...........*...D...@...7.......#.......C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):75568
                                                                                                                                                                                                            Entropy (8bit):5.017567635303019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pZ6CXvlg6vojIi29+CU4c39Q5iGf6JDpDSLsDxzJ84CQ91HJ4yFO3QCQ8bhaiVvV:pZ6CboJ2UJW0lpO+xl1D13CQ8bhaiVvV
                                                                                                                                                                                                            MD5:1167762F920DAA614354EF45973EB492
                                                                                                                                                                                                            SHA1:778001533BB7AEC92EADBDF3985B17F6A0B30BE4
                                                                                                                                                                                                            SHA-256:ED290115AB3C79F73D53B9E79E568C2C5D79FEDEABFAF98DCEE778B4FC9F2E53
                                                                                                                                                                                                            SHA-512:3D091C63F37FC588A13314A342875B174EBE6D9D5FAC9FD6649B034BB46C5506290827E913ED6A050437153B458530D4AB0E089E7D8DA45DAE0CF1233C6FBCA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2019-12-19 r77606) -- "Unsuffered Consequences".Copyright (C) 2019 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details... Natural language support but running in an English locale..R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> pkgname <- "boot".> source(file.path(R.home("share"), "R", "examples-header.R")).> options(warn = 1).> library('boot').> .> base::assign(".oldSearch", base::search(), pos = 'CheckExEnv').> base::assign(".old_wd", base::getwd(), pos = 'CheckExEnv').> cleanEx().> nameEx("Imp.Est
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):75568
                                                                                                                                                                                                            Entropy (8bit):5.017567635303019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pZ6CXvlg6vojIi29+CU4c39Q5iGf6JDpDSLsDxzJ84CQ91HJ4yFO3QCQ8bhaiVvV:pZ6CboJ2UJW0lpO+xl1D13CQ8bhaiVvV
                                                                                                                                                                                                            MD5:1167762F920DAA614354EF45973EB492
                                                                                                                                                                                                            SHA1:778001533BB7AEC92EADBDF3985B17F6A0B30BE4
                                                                                                                                                                                                            SHA-256:ED290115AB3C79F73D53B9E79E568C2C5D79FEDEABFAF98DCEE778B4FC9F2E53
                                                                                                                                                                                                            SHA-512:3D091C63F37FC588A13314A342875B174EBE6D9D5FAC9FD6649B034BB46C5506290827E913ED6A050437153B458530D4AB0E089E7D8DA45DAE0CF1233C6FBCA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2019-12-19 r77606) -- "Unsuffered Consequences".Copyright (C) 2019 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details... Natural language support but running in an English locale..R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> pkgname <- "boot".> source(file.path(R.home("share"), "R", "examples-header.R")).> options(warn = 1).> library('boot').> .> base::assign(".oldSearch", base::search(), pos = 'CheckExEnv').> base::assign(".old_wd", base::getwd(), pos = 'CheckExEnv').> cleanEx().> nameEx("Imp.Est
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                            Entropy (8bit):4.782795083268417
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:jtEjXNLJuNXuRMHOnpRoXh7J1RovyvH/ctHuXTUA0BzFZ0eObNmQjTBLBitY:jtedLJu3OnpOXxJ1RovsH8HYAjBpQbd1
                                                                                                                                                                                                            MD5:B4DFE10981D951AA98EA64ECBB96F778
                                                                                                                                                                                                            SHA1:8EEED894EFB9A9E3626B85E13BF77B88D2F49E46
                                                                                                                                                                                                            SHA-256:96D2AEDF8A0640439605A806640AEB359A5E47CA831B2D6EF4ACFD8B7D99D883
                                                                                                                                                                                                            SHA-512:FE3CAC50D9046025B696CF77D3DE6B8958E386AD702BFB7B0A3B0E388FDE4D00B0FDED0488874FB56093627FD1729127A768724BB6FFD291EBCABD61A461A5A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Reported by Duncan Murdoch (from StackOverflow) 2021-02-04..library(survival).library(boot).statMeanSurv <- function(data, var) {. surv <- survfit(Surv(time, cens) ~ 1, data = data). mean(surv$surv) + var.}.## both have datasets aml.res <- censboot(boot::aml, statMeanSurv, R = 5L, var = 1,. parallel = "multicore", ncpus = 2L).res$t.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                            Entropy (8bit):4.782795083268417
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:jtEjXNLJuNXuRMHOnpRoXh7J1RovyvH/ctHuXTUA0BzFZ0eObNmQjTBLBitY:jtedLJu3OnpOXxJ1RovsH8HYAjBpQbd1
                                                                                                                                                                                                            MD5:B4DFE10981D951AA98EA64ECBB96F778
                                                                                                                                                                                                            SHA1:8EEED894EFB9A9E3626B85E13BF77B88D2F49E46
                                                                                                                                                                                                            SHA-256:96D2AEDF8A0640439605A806640AEB359A5E47CA831B2D6EF4ACFD8B7D99D883
                                                                                                                                                                                                            SHA-512:FE3CAC50D9046025B696CF77D3DE6B8958E386AD702BFB7B0A3B0E388FDE4D00B0FDED0488874FB56093627FD1729127A768724BB6FFD291EBCABD61A461A5A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Reported by Duncan Murdoch (from StackOverflow) 2021-02-04..library(survival).library(boot).statMeanSurv <- function(data, var) {. surv <- survfit(Surv(time, cens) ~ 1, data = data). mean(surv$surv) + var.}.## both have datasets aml.res <- censboot(boot::aml, statMeanSurv, R = 5L, var = 1,. parallel = "multicore", ncpus = 2L).res$t.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):692
                                                                                                                                                                                                            Entropy (8bit):4.444495412928173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:KhBiYHkFysyx4yH7/wVF5Nfu698xVir/6WsygQCY:KfYFyFH72fpG/ir/vp
                                                                                                                                                                                                            MD5:4AB3C6052E2EB9BF3A52DCAD7F8C805E
                                                                                                                                                                                                            SHA1:EAF439B0CBDE4E7732EEE1AF00FEE030F0AA3D99
                                                                                                                                                                                                            SHA-256:9A1E3CBB7E7A9EC5F5B4746923A3C1253DDFEEAB15D66D24CD0049C209D1409A
                                                                                                                                                                                                            SHA-512:29A98BEB51E70763BEE041165D038AB944F108207F58833B0DAD476F79A59D9B7A26DD232887A601DF74B76817C3F02AD194CA07B343021EF4759B2699E33785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:citHeader("To cite the class package in publications use:")..citEntry(entry="Book",. title = "Modern Applied Statistics with S",. author = personList(as.person("W. N. Venables"),. as.person("B. D. Ripley")),.. publisher = "Springer",. edition = "Fourth",. address = "New York",. year = 2002,. note = "ISBN 0-387-95457-0",. url = "https://www.stats.ox.ac.uk/pub/MASS4/",.. textVersion =. paste("Venables, W. N. & Ripley, B. D. (2002)",. "Modern Applied Statistics with S.",. "Fourth Edition. Springer, New York. ISBN 0-387-95457-0").).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                            Entropy (8bit):5.338156516127596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iDNpqEILF+L0GKJ2AvdKYyZLeO/ONv1SZHhvo:ECVpi0GodKYYyhNvAVFo
                                                                                                                                                                                                            MD5:2016C96BED906AEBF95E6ECD1BDE901F
                                                                                                                                                                                                            SHA1:40BA234BC4261563A66A9DD7E3B9191C63E392AB
                                                                                                                                                                                                            SHA-256:C70A65523319E5B4EFE5633402BD144990E2160D68DC5B6E309D71161F09E853
                                                                                                                                                                                                            SHA-512:241D10C03709504CF61284B495914C39CBF01E433AC0FB2A968947D77D7BC194E9271B5F00AB7BDF8B8714F789736B0E76308995582FCC07D0F27267635280AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: class..Priority: recommended..Version: 7.3-22..Date: 2023-05-02..Depends: R (>= 3.0.0), stats, utils..Imports: MASS..Authors@R: c(person("Brian", "Ripley", role = c("aut", "cre", "cph"),.. email = "ripley@stats.ox.ac.uk"),.. person("William", "Venables", role = "cph"))..Description: Various functions for classification, including k-nearest.. neighbour, Learning Vector Quantization and Self-Organizing Maps...Title: Functions for Classification..ByteCompile: yes..License: GPL-2 | GPL-3..URL: http://www.stats.ox.ac.uk/pub/MASS4/..NeedsCompilation: yes..Packaged: 2023-05-02 16:15:43 UTC; ripley..Author: Brian Ripley [aut, cre, cph],.. William Venables [cph]..Maintainer: Brian Ripley <ripley@stats.ox.ac.uk>..Repository: CRAN..Date/Publication: 2023-05-03 11:01:28 UTC..Built: R 4.4.1; x86_64-w64-mingw32; 2024-06-14 08:34:33 UTC; windows..Archs: x64..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):925
                                                                                                                                                                                                            Entropy (8bit):3.991957600686147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:kDnDC5EsOD2W52WWHKwBnG3LPX35OQGxAFdPWuNfssvrlWul:kDnDC5EshWsW+KwEV4GFduuND4ul
                                                                                                                                                                                                            MD5:FFD4CC9FE56CF016AFCA096C49440521
                                                                                                                                                                                                            SHA1:61D2EABF0145705431C2068456129D0DE2DB623B
                                                                                                                                                                                                            SHA-256:0DF5D6B82472D51E272137DD730BE09769879DB77590F68020400237A890E455
                                                                                                                                                                                                            SHA-512:2BA9F3A04F157A8C96919E7568B8F36800EC9A9BD8634F8136D5B759FDA5847956120D529FBBA104F37F3F12D6AD179D32B9352B3B40055EF05E2A339B56F166
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SOM Self-Organizing Maps: Online Algorithm..batchSOM Self-Organizing Maps: Batch Algorithm..condense Condense training set for k-NN classifier..knn k-Nearest Neighbour Classification..knn.cv k-Nearest Neighbour Cross-Validatory.. Classification..knn1 1-Nearest Neighbour Classification..lvq1 Learning Vector Quantization 1..lvq2 Learning Vector Quantization 2.1..lvq3 Learning Vector Quantization 3..lvqinit Initialize a LVQ Codebook..lvqtest Classify Test Set from LVQ Codebook..multiedit Multiedit for k-NN Classifier..olvq1 Optimized Learning Vector Quantization 1..reduce.nn Reduce Training Set for a k-NN Classifier..somgrid Plot SOM Fits..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2488
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                                            Entropy (8bit):7.669054411754574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XIaix9lxp8zo8XqZUIVx7lZ7V3dMD6xXc/DBZGbAneth7k4yUKB5ZJFuW/al:X0KKUI9xMD65c/dZGsnenbs7jJ/u
                                                                                                                                                                                                            MD5:F557F461B0B2FEEB8997EBA683C7FF25
                                                                                                                                                                                                            SHA1:D0A155A95B936FB4B9795D4835DBF9D56CFC5B31
                                                                                                                                                                                                            SHA-256:3BB971673D252CE353EAE6890632B7FA7146211DA39F282F9BAEF6D2A5C66FA8
                                                                                                                                                                                                            SHA-512:CF93A46A8B0251627B44BA9A78980E833821A7205CB8AFA6A958DFE7377C8F4C6DCEF2E099E5B1E68F81CDECA7EF03C0C86BD3A59951FCBE648ED433842E7476
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........UAo.0.NKh....v.du..@...n....kahW......1Tp._...{.vb...4i.a.`./....l.|.9.Sr\..).a.?...7..AP...<....x4...7...M...6.q.....:.e,..q.2..........e..,.AH..6"Id '.2...&...,'..K.4.Bk..g..1b7....F..:..5..m.V*rc.z..c.[.m....a,S75..27.....j%-.........@.0...f....[4`.e.].3..........>.=.EG....C......\..z....G..R".s....b.'t6..@...\7.]..<..c.P.K...K..M...xI.c....z.......A.{Y.F.A..+....7..6.at5.F.....B..F.X.0n..a..YO_..|._......_..qq..k4.G:TG.....S...A.u..........q`...e...S..m....i......9..V...a.K..[..Z...^9v.b.....)/_.!7l..`...=w..Xt..........\f8$..^.7.K...v.@...z.....)..y........#.W....G.2.?....~./&.1Wx.>..1.q.6.*.]C.....7..n..a....E.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3547
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):650
                                                                                                                                                                                                            Entropy (8bit):7.674129230886136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XaXW5bJAX3htYlertu4AEFcIMqBi+4eYtHTcWgVNyqi6eNo4uCgKl:XgMPsrLAEFtMqBiD1tQNs/tgKl
                                                                                                                                                                                                            MD5:57C1A3A4F6E134848FEC11BD7BD694D8
                                                                                                                                                                                                            SHA1:3A8ADB27FEF3FAD0621C090278841292D1F92A6E
                                                                                                                                                                                                            SHA-256:30BD06616C28667BEDE651BF60CE24CE68FA745986D5DE8378D10FA3E3FFB7D2
                                                                                                                                                                                                            SHA-512:91232474EA34936B49B4D4D56C2AC1632D4640A9BC76FC234DCD9B5762C32A9699C2A84CBC8192CD4FA4D88ADAB1E439E2C10D183FAA45F1E124301DB4B7F8F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.o.0.v....!N.@....Z.v..6..&.k.L\..m.&qq....xI..0B....C..._.~.{v..%..eeH.....O.....c.....T.'m....m.[zg..j......B.............Q5F...ct.#\?...,..........#u.....X./.e..~-..[.....(.....S...7s..N<...5K.;3.W.P...FJ8.|....Q#..G...;..].sz..z....t..........T+...=......r.M#m....|p..)H......r.h.l...$.L%..|.\.0-.<...N.4...}.mX.....".P,0].U....[....Y@..N.m^..t.@.!<5..i?L...TI/.....X.q../:S-<p.O..8....qK{fK.o..........v.?.....4,.#....Q..^...J.(>.x@..T8..qwmK.y.p.....a..t....~...jCq.Q_hwe.....}[:.{.W..\...)tn..b4.Jl...4t..M..z;s..........D._.~...'.`..J.q..t].)sQ.U".....Y.m(..'>....3k.IR..M..O..z....-......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 920
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                            Entropy (8bit):7.184347839707772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtuTqrmakr/zwXRwzSSOiHAS1DB5e+38Ur9oFhw2f8izYwU8D:XM+yakqGuSWS115e+IzvDX5D
                                                                                                                                                                                                            MD5:4518D653B425E8788FB80EEA66B0E94E
                                                                                                                                                                                                            SHA1:1B28F07B7F9B55D1E084D223830D9024C32A2C5B
                                                                                                                                                                                                            SHA-256:8C78C872C98CECBB91D363D28A353E822E8FD4817B199094C8634D2B5166E863
                                                                                                                                                                                                            SHA-512:670608B6C7D3E0941E71E5B1DC293495989EE407D7819F15172971A7B3D677D769DD10B87E5C7FFF400F9F135287BB98EAA6E15E1DFAF36B216E88DC87F5E2A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............MN.0......b.K...pD......R...Xm.cC........Gd..).Y_&...:.....A.{.......`|..90(.....?BU...r...@`......AJ.]Km%...iM..^@.)s....M...01.$..#..A.I.n...)..[.*....J[Y...1....]o...!`c....u.J...`.r...}.PD..Q........:....s..)b.N.....{.R.8L4~...=}W......,4...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1092
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):7.482205215198812
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XjjS4VH3MIpRcLQUEgFKf3Q6wQpBbiJNxuIh:XjjS4VHcIpEQU5c/QLQpByNj
                                                                                                                                                                                                            MD5:AB6EAE6FD0261EF83EA15877ED2CE382
                                                                                                                                                                                                            SHA1:57358A856007C217C2088D8B84FDC985339D76D7
                                                                                                                                                                                                            SHA-256:5686FBE1A7CDFE70BEF0A97D623089F144DB92C3D31A6D522953F355AE5A1EB2
                                                                                                                                                                                                            SHA-512:EB6C25693662E47097C8F6E673FF67CB7AE37A33569D053BF2556AC0CF69B556940D601A5DB2CA39FA38ABA6E2077DE53143DF6AF27C8D17F1A272050873EEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uSMo.0.M.V.b0.;..q.}.7.46i..X..M.$E..a)M..@..~...l..}.P...CA.].}}.._..'.......>..Q.mo#p...4|`...2.].)S.H*,.t.K%;dH.T...k....maq...&....1[^..tg.i.d.l....?3~.}.r..ia....@...wr&.H.......%.7....2.q....[.K3,..B.%..;..9..zZ..-..5>.....k.WE.Sg.R..l..V..V..y.<+........t.fZ..K....^*.`........G3....../$9..mi.......?..R..V.y.E.3.w.}..R .e....7..P[N......v....et.hb..-..f.I........D...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2488
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                                            Entropy (8bit):7.669054411754574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XIaix9lxp8zo8XqZUIVx7lZ7V3dMD6xXc/DBZGbAneth7k4yUKB5ZJFuW/al:X0KKUI9xMD65c/dZGsnenbs7jJ/u
                                                                                                                                                                                                            MD5:F557F461B0B2FEEB8997EBA683C7FF25
                                                                                                                                                                                                            SHA1:D0A155A95B936FB4B9795D4835DBF9D56CFC5B31
                                                                                                                                                                                                            SHA-256:3BB971673D252CE353EAE6890632B7FA7146211DA39F282F9BAEF6D2A5C66FA8
                                                                                                                                                                                                            SHA-512:CF93A46A8B0251627B44BA9A78980E833821A7205CB8AFA6A958DFE7377C8F4C6DCEF2E099E5B1E68F81CDECA7EF03C0C86BD3A59951FCBE648ED433842E7476
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........UAo.0.NKh....v.du..@...n....kahW......1Tp._...{.vb...4i.a.`./....l.|.9.Sr\..).a.?...7..AP...<....x4...7...M...6.q.....:.e,..q.2..........e..,.AH..6"Id '.2...&...,'..K.4.Bk..g..1b7....F..:..5..m.V*rc.z..c.[.m....a,S75..27.....j%-.........@.0...f....[4`.e.].3..........>.=.EG....C......\..z....G..R".s....b.'t6..@...\7.]..<..c.P.K...K..M...xI.c....z.......A.{Y.F.A..+....7..6.at5.F.....B..F.X.0n..a..YO_..|._......_..qq..k4.G:TG.....S...A.u..........q`...e...S..m....i......9..V...a.K..[..Z...^9v.b.....)/_.!7l..`...=w..Xt..........\f8$..^.7.K...v.@...z.....)..y........#.W....G.2.?....~./&.1Wx.>..1.q.6.*.]C.....7..n..a....E.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2391
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                            Entropy (8bit):7.782087841037083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XUBnHkDbfNvrJAT93FrsplJHbLwT3UmtZ:XUBnEfNvaTtWJHb0TLH
                                                                                                                                                                                                            MD5:A7296A19BD435073E44B69077BF7A20F
                                                                                                                                                                                                            SHA1:F47D3E8F975261FDA9F6E870B3782C686C6001A8
                                                                                                                                                                                                            SHA-256:F71D5F7B48DD6D65329C4B4914B5D84B12AC1B8615538203599B3118F9F4B486
                                                                                                                                                                                                            SHA-512:691D63667137AAD9122CEB847D15D60273F89E9E89FA89C78A1B3EA13750825C029C3E7C573025D0FB9AD87F810D705A1FE9E6590411591E6945C8C1E2995D2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Vmo.0.N.h7.....B...IM..P..Ml.C.:V.n Mh.R...8Q......G.vb.M...7"....{.;_.i]Q....g.\.M....H.f.M.()Jv..........@,...r...!...W..6.b..7u..R.K.S.T.v....V.....B.mi4........!?pI.|.cH.UP6.g.).......*e.R..|....U].+..@l.3e?2.&...[.ZZx.tJb......#..l...c.-...s.c7..uH,.].f.."..5. .U.&...1.... .2h..h|.~.t..p.9.(3.!....q.....}...#H.W...z.&.xv...$....I....u.&......1.^.V.L&Z....^.x......F..x.6tp6..r........,.U...~..g..A9.|.....%N.^..=YN.s...?.9..F.]o....9..5...Zc..n..[.:a.........j..6.P.n.F[..M0...I@.e0.,.f.!.a.)..E*..u.GH,K=V6>....9..y....C.+'.....T...C:v...)/.!.,F.B...Lmi.......xx&*v..H ..3.+.........j*.hfm .B.....e/.IL..f.-.....z....A.m*...5.L.dm....hS.^.Q..d.I.!n]q.r.....E......8......5.G.D.%...I.xrG)...eaEad~.u^.3.{..v...r.O..Z`,.Baf......R.+..MVz.......L..-.>..$!I.p...$. +.L..B..R.3..s#K.....'..$r..ye...:.t..r.."Vb_i....;.qop|*.z.E..a.=.....j..~8....]......7U...MQ..]......(=J9W...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3547
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):650
                                                                                                                                                                                                            Entropy (8bit):7.674129230886136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XaXW5bJAX3htYlertu4AEFcIMqBi+4eYtHTcWgVNyqi6eNo4uCgKl:XgMPsrLAEFtMqBiD1tQNs/tgKl
                                                                                                                                                                                                            MD5:57C1A3A4F6E134848FEC11BD7BD694D8
                                                                                                                                                                                                            SHA1:3A8ADB27FEF3FAD0621C090278841292D1F92A6E
                                                                                                                                                                                                            SHA-256:30BD06616C28667BEDE651BF60CE24CE68FA745986D5DE8378D10FA3E3FFB7D2
                                                                                                                                                                                                            SHA-512:91232474EA34936B49B4D4D56C2AC1632D4640A9BC76FC234DCD9B5762C32A9699C2A84CBC8192CD4FA4D88ADAB1E439E2C10D183FAA45F1E124301DB4B7F8F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.o.0.v....!N.@....Z.v..6..&.k.L\..m.&qq....xI..0B....C..._.~.{v..%..eeH.....O.....c.....T.'m....m.[zg..j......B.............Q5F...ct.#\?...,..........#u.....X./.e..~-..[.....(.....S...7s..N<...5K.;3.W.P...FJ8.|....Q#..G...;..].sz..z....t..........T+...=......r.M#m....|p..)H......r.h.l...$.L%..|.\.0-.<...N.4...}.mX.....".P,0].U....[....Y@..N.m^..t.@.!<5..i?L...TI/.....X.q../:S-<p.O..8....qK{fK.o..........v.?.....4,.#....Q..^...J.(>.x@..T8..qwmK.y.p.....a..t....~...jCq.Q_hwe.....}[:.{.W..\...)tn..b4.Jl...4t..M..z;s..........D._.~...'.`..J.q..t].)sQ.U".....Y.m(..'>....3k.IR..M..O..z....-......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 920
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                            Entropy (8bit):7.184347839707772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtuTqrmakr/zwXRwzSSOiHAS1DB5e+38Ur9oFhw2f8izYwU8D:XM+yakqGuSWS115e+IzvDX5D
                                                                                                                                                                                                            MD5:4518D653B425E8788FB80EEA66B0E94E
                                                                                                                                                                                                            SHA1:1B28F07B7F9B55D1E084D223830D9024C32A2C5B
                                                                                                                                                                                                            SHA-256:8C78C872C98CECBB91D363D28A353E822E8FD4817B199094C8634D2B5166E863
                                                                                                                                                                                                            SHA-512:670608B6C7D3E0941E71E5B1DC293495989EE407D7819F15172971A7B3D677D769DD10B87E5C7FFF400F9F135287BB98EAA6E15E1DFAF36B216E88DC87F5E2A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............MN.0......b.K...pD......R...Xm.cC........Gd..).Y_&...:.....A.{.......`|..90(.....?BU...r...@`......AJ.]Km%...iM..^@.)s....M...01.$..#..A.I.n...)..[.*....J[Y...1....]o...!`c....u.J...`.r...}.PD..Q........:....s..)b.N.....{.R.8L4~...=}W......,4...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1092
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):7.482205215198812
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XjjS4VH3MIpRcLQUEgFKf3Q6wQpBbiJNxuIh:XjjS4VHcIpEQU5c/QLQpByNj
                                                                                                                                                                                                            MD5:AB6EAE6FD0261EF83EA15877ED2CE382
                                                                                                                                                                                                            SHA1:57358A856007C217C2088D8B84FDC985339D76D7
                                                                                                                                                                                                            SHA-256:5686FBE1A7CDFE70BEF0A97D623089F144DB92C3D31A6D522953F355AE5A1EB2
                                                                                                                                                                                                            SHA-512:EB6C25693662E47097C8F6E673FF67CB7AE37A33569D053BF2556AC0CF69B556940D601A5DB2CA39FA38ABA6E2077DE53143DF6AF27C8D17F1A272050873EEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uSMo.0.M.V.b0.;..q.}.7.46i..X..M.$E..a)M..@..~...l..}.P...CA.].}}.._..'.......>..Q.mo#p...4|`...2.].)S.H*,.t.K%;dH.T...k....maq...&....1[^..tg.i.d.l....?3~.}.r..ia....@...wr&.H.......%.7....2.q....[.K3,..B.%..;..9..zZ..-..5>.....k.WE.Sg.R..l..V..V..y.<+........t.fZ..K....^*.`........G3....../$9..mi.......?..R..V.y.E.3.w.}..R .e....7..P[N......v....et.hb..-..f.I........D...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 2391
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                            Entropy (8bit):7.782087841037083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XUBnHkDbfNvrJAT93FrsplJHbLwT3UmtZ:XUBnEfNvaTtWJHb0TLH
                                                                                                                                                                                                            MD5:A7296A19BD435073E44B69077BF7A20F
                                                                                                                                                                                                            SHA1:F47D3E8F975261FDA9F6E870B3782C686C6001A8
                                                                                                                                                                                                            SHA-256:F71D5F7B48DD6D65329C4B4914B5D84B12AC1B8615538203599B3118F9F4B486
                                                                                                                                                                                                            SHA-512:691D63667137AAD9122CEB847D15D60273F89E9E89FA89C78A1B3EA13750825C029C3E7C573025D0FB9AD87F810D705A1FE9E6590411591E6945C8C1E2995D2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Vmo.0.N.h7.....B...IM..P..Ml.C.:V.n Mh.R...8Q......G.vb.M...7"....{.;_.i]Q....g.\.M....H.f.M.()Jv..........@,...r...!...W..6.b..7u..R.K.S.T.v....V.....B.mi4........!?pI.|.cH.UP6.g.).......*e.R..|....U].+..@l.3e?2.&...[.ZZx.tJb......#..l...c.-...s.c7..uH,.].f.."..5. .U.&...1.... .2h..h|.~.t..p.9.(3.!....q.....}...#H.W...z.&.xv...$....I....u.&......1.^.V.L&Z....^.x......F..x.6tp6..r........,.U...~..g..A9.|.....%N.^..=YN.s...?.9..F.]o....9..5...Zc..n..[.:a.........j..6.P.n.F[..M0...I@.e0.,.f.!.a.)..E*..u.GH,K=V6>....9..y....C.+'.....T...C:v...)/.!.,F.B...Lmi.......xx&*v..H ..3.+.........j*.hfm .B.....e/.IL..f.-.....z....A.m*...5.L.dm....hS.^.Q..d.I.!n]q.r.....E......8......5.G.D.%...I.xrG)...eaEad~.u^.3.{..v...r.O..Z`,.Baf......R.+..MVz.......L..-.>..$!I.p...$. +.L..B..R.3..s#K.....'..$r..ye...:.t..r.."Vb_i....;.qop|*.z.E..a.=.....j..~8....]......7U...MQ..]......(=J9W...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                            Entropy (8bit):4.820388170866316
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AwWR4hSJy/AbQLdUACHQkUCcEAlTWieibubipkEn:Awq4hSJy/EQSRHQkgTlTWViCiOE
                                                                                                                                                                                                            MD5:A92FEBB02A17971969AFC1E4E4067279
                                                                                                                                                                                                            SHA1:C154D0EDC8DB9F5BEB6592C94F4AC9EC25AA0ACF
                                                                                                                                                                                                            SHA-256:DD7536A4A40FC509649D1BEF9B629832F4A91C43925186240ED6B6BD42113A66
                                                                                                                                                                                                            SHA-512:946946004DCFBD11275B763049A656A4CC6FEAEFEA6165949735D84969EA012297BCD66056131C36B5247916F2CE47F1214513530A2D7162CE6B569C66777231
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(class, .registration = TRUE)..export(batchSOM, condense, knn, knn.cv, knn1, lvq1, lvq2, lvq3, lvqinit,. lvqtest, multiedit, olvq1, reduce.nn, SOM, somgrid)..importFrom(graphics, plot, points, stars).importFrom(stats, dist)..S3method(plot, SOM).S3method(plot, somgrid).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                            Entropy (8bit):4.895654375697768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:hjzsy2LFF4FJCZpIp0z2UEXqrHgzW95ZyUKG7Y78EqiwWEz:hjzUxyFofIpMLQEgzW1yhOYwWG
                                                                                                                                                                                                            MD5:E042788D6870B70EB8EA0BC5F01391FF
                                                                                                                                                                                                            SHA1:C663BA83317841395FB14D5DAF93DE713C335E67
                                                                                                                                                                                                            SHA-256:C2D235C481B83B5EC105FEA704F475900A61DF38CF1828CFC5BDF941F92B50BD
                                                                                                                                                                                                            SHA-512:2B149B33A963E955DC15C6E0A425EBD380F96B6E92A7F8254B40434DF30F8A184F1CD392382F5D09224C148B7A004253B1BDC58941B9B4D6E403911831BD833F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Software and datasets to support 'Modern Applied Statistics with S',.fourth edition, by W. N. Venables and B. D. Ripley..Springer, 2002, ISBN 0-387-95457-0...This file documents software changes since the third edition....- fixed a bug in knn(use.all = FALSE).- added SOM, batchSOM and ancillary functions..- Bugfix in SOM (7.0-5).- knn* and lvq* explicitly check for missing values in the inputs..- knn1 was not handling ties correctly in some cases (but knn was)..- added check for user error in inputs in knn.cv..- SOM segfaulted for 1D inputs..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27842
                                                                                                                                                                                                            Entropy (8bit):7.9847116081335505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ptMhb5HOwZhM3TSUp8SdxHJA/87PP7adxZI77Mv+msb:pCCiMjbZpA/wPj0xZI7787k
                                                                                                                                                                                                            MD5:DB2F37F40B9ECF7C7298D81D667B658C
                                                                                                                                                                                                            SHA1:4F5B97E1F1B481B0F0328713433D0FC9E120BDB5
                                                                                                                                                                                                            SHA-256:C66EA19A6A3E44795F7CA93E7F7847C7EBDF2BA813FAC4C25A7345BAD66E531B
                                                                                                                                                                                                            SHA-512:E2D4F4E132FFE6DC95903F8F530595239C67F3E9876043A08976D88EE39AF50CEFD6B28B5861E273FA78D83F376D8BAC38206AC70730BAE2E1CB59F4C739DA13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]L...!..w5.C.=G.......tuUB2..........m...af..@...Z..q>.6;.Y.B7.7y1p,.......0b..!3#...^._F%..^.8V...Jj...?....;....H|f..}eR..p.3.p.......Y.`..^U ^....x..R]K.0.=kS.....!..&({U.....i..`..$....).n.VDX ..q..M^..b06@..@...8..........."..0...RV...D.8.../..3.7...Hc..6..V .LV+.CUm...P.<...G.y%...8.&[...J...;.&.^..9.wr9w.....z-.CA....'w.0...........>[L.P.;.).[n.Y..st.(..D~{=.L...C*k.Fv...I...bJ)...~m....[.d.A.^..;(.C8T.c[r...~.lW....Ig..8..:K.w.u)....P&.1......a.-oB.2.(..~.Q.m....1x...b```f`aad`fe.....7]. .;..02.0p.i..2++C.\A......x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...)............1x...b```f`aad`fe.....7]. .;..02.0p.i..2++..\D.....#x...b```f`aad`fe.....7]. .$.......$.......x...1k.A..?oWC$...*M.t^a.....+....)................ef..fFM@.u.U......_..8PF...5'..V..O....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1008
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                            Entropy (8bit):7.553454937418707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XFi0yHKt3dCjsDC688VPNxXEghHgkXnPqlPVDfmSs:XC83U4DXfh0gJgkXPKlfls
                                                                                                                                                                                                            MD5:B026F4F63749013FFD5827EC503C18DF
                                                                                                                                                                                                            SHA1:95310A36791C7839369B65194109421A4E4CE38A
                                                                                                                                                                                                            SHA-256:8282A2C5A7C5A0C519212B6E5E4536A1CD5156B21F310AEF1E58802D9BC1AB76
                                                                                                                                                                                                            SHA-512:011C76C6C6B8FFFA76C5ABC5D417044DBD22A37407F77E3818B88F7564C6257EBBC23F6CE33562ACCCA328D37D6EBC027AE3BC809D07D0DAEC02AC4F7047812F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........]..j.@..G..[n.....B.9.|...0!4...P....\.Q..-,.:..[N9..s.m.3...S.c..s...g..a...i4..:+....e..#......5...41.O......W....|N~C....3[....../...S...=.y.....v.P.... ..\..0......-..+b.~.+.....0..>P.[..g..*...../.[&..........V..4.`.=..p...x.n.$..i....z...a..vTx..J.....c."D.=r.|.....U.v.8..t}.Xp...s;.o...:j(Y.p....'..".>..B.y..7Rd..2...t].tE.<.@........a...O.9..,.B.8..B..w. [...?.........9.x..s..sz.h<......$6..q.Fge;.b..[....Uf.:....Hm....i.F.x..t..^b...'........Ls.w....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27842
                                                                                                                                                                                                            Entropy (8bit):7.9847116081335505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ptMhb5HOwZhM3TSUp8SdxHJA/87PP7adxZI77Mv+msb:pCCiMjbZpA/wPj0xZI7787k
                                                                                                                                                                                                            MD5:DB2F37F40B9ECF7C7298D81D667B658C
                                                                                                                                                                                                            SHA1:4F5B97E1F1B481B0F0328713433D0FC9E120BDB5
                                                                                                                                                                                                            SHA-256:C66EA19A6A3E44795F7CA93E7F7847C7EBDF2BA813FAC4C25A7345BAD66E531B
                                                                                                                                                                                                            SHA-512:E2D4F4E132FFE6DC95903F8F530595239C67F3E9876043A08976D88EE39AF50CEFD6B28B5861E273FA78D83F376D8BAC38206AC70730BAE2E1CB59F4C739DA13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]L...!..w5.C.=G.......tuUB2..........m...af..@...Z..q>.6;.Y.B7.7y1p,.......0b..!3#...^._F%..^.8V...Jj...?....;....H|f..}eR..p.3.p.......Y.`..^U ^....x..R]K.0.=kS.....!..&({U.....i..`..$....).n.VDX ..q..M^..b06@..@...8..........."..0...RV...D.8.../..3.7...Hc..6..V .LV+.CUm...P.<...G.y%...8.&[...J...;.&.^..9.wr9w.....z-.CA....'w.0...........>[L.P.;.).[n.Y..st.(..D~{=.L...C*k.Fv...I...bJ)...~m....[.d.A.^..;(.C8T.c[r...~.lW....Ig..8..:K.w.u)....P&.1......a.-oB.2.(..~.Q.m....1x...b```f`aad`fe.....7]. .;..02.0p.i..2++C.\A......x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...)............1x...b```f`aad`fe.....7]. .;..02.0p.i..2++..\D.....#x...b```f`aad`fe.....7]. .$.......$.......x...1k.A..?oWC$...*M.t^a.....+....)................ef..fFM@.u.U......_..8PF...5'..V..O....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1008
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                            Entropy (8bit):7.553454937418707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XFi0yHKt3dCjsDC688VPNxXEghHgkXnPqlPVDfmSs:XC83U4DXfh0gJgkXPKlfls
                                                                                                                                                                                                            MD5:B026F4F63749013FFD5827EC503C18DF
                                                                                                                                                                                                            SHA1:95310A36791C7839369B65194109421A4E4CE38A
                                                                                                                                                                                                            SHA-256:8282A2C5A7C5A0C519212B6E5E4536A1CD5156B21F310AEF1E58802D9BC1AB76
                                                                                                                                                                                                            SHA-512:011C76C6C6B8FFFA76C5ABC5D417044DBD22A37407F77E3818B88F7564C6257EBBC23F6CE33562ACCCA328D37D6EBC027AE3BC809D07D0DAEC02AC4F7047812F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........]..j.@..G..[n.....B.9.|...0!4...P....\.Q..-,.:..[N9..s.m.3...S.c..s...g..a...i4..:+....e..#......5...41.O......W....|N~C....3[....../...S...=.y.....v.P.... ..\..0......-..+b.~.+.....0..>P.[..g..*...../.[&..........V..4.`.=..p...x.n.$..i....z...a..vTx..J.....c."D.=r.|.....U.v.8..t}.Xp...s;.o...:j(Y.p....'..".>..B.y..7Rd..2...t].tE.<.@........a...O.9..,.B.8..B..w. [...?.........9.x..s..sz.h<......$6..q.Fge;.b..[....Uf.:....Hm....i.F.x..t..^b...'........Ls.w....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                            Entropy (8bit):4.6094135401442955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:rWFX2vHrL7UaHf/LYXmKq/RMAzR1Ki5sZ9+vX9gc0OX9n:rWkLfnHUXcCi5s0uc049
                                                                                                                                                                                                            MD5:1FF2059DA3B725F1ED5035DC02763B31
                                                                                                                                                                                                            SHA1:CFE0195DF13E1FF1072B07D40A64AD403B366C56
                                                                                                                                                                                                            SHA-256:5B96365C501EA65EFEA16D143B9B22E3A32A1A1729AA467FBD98EFB368898CAE
                                                                                                                                                                                                            SHA-512:55E212DDDE363601325A60296987D1759477417DCDF5A761FE70EE698AD2C88B0BE3C62DEB37CCA53D8B1E267EBD50A441EC9179DEB3010BF2AF63C7398DE78D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:batchSOM.batchSOM..condense.condense..knn.knn..knn.cv.knn.cv..knn1.knn1..lvq1.lvq1..lvq2.lvq2..lvq3.lvq3..lvqinit.lvqinit..lvqtest.lvqtest..multiedit.multiedit..olvq1.olvq1..plot.SOM.somgrid..plot.somgrid.somgrid..reduce.nn.reduce.nn..SOM.SOM..somgrid.somgrid..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 546
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                            Entropy (8bit):6.916875542624928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttyyV1jEuJZ2W2wXsS4BHCCrgWnOO5OjML3T1ly2/ErXukccEqdROQ:Xty6Eu32W2wXX4w0XsI3T1ly26Ic7zX
                                                                                                                                                                                                            MD5:45AC49FB915D8E2249589D30166A2727
                                                                                                                                                                                                            SHA1:6F0A9A24C2247C41F826B46AF5B7C9A5E44C15F8
                                                                                                                                                                                                            SHA-256:13BF97C3AC8ADD6C0B215E56EE6A724E9B74DCD11CEB29B88771B46EBC54765F
                                                                                                                                                                                                            SHA-512:E058B179819FE5274B86E2444D9803BC982280479A1E6EA633CD7CC5D21BB7F496F9CEC1FFCC6EED93765E0C61E39D79416A99432AEAB6C6C29E97296E0C5972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..............0...Z...>.$......5q..Fh....x1-tprs...].w.e...(..$...O... ..,.B.5......w.........b.zg.m..!...8N...6P+...j+.....v.F7U+.w.[.;&..P2.3...Q#.]..0...E...-.#g..%.x.....X"...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41730
                                                                                                                                                                                                            Entropy (8bit):7.992421402985962
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:hcg8WubPQwtjoqLRikfqBhFhgEN05hczRt7X9dW5tVMxDsLV+0gR/:MWukqLR7gPgEWMRtWRMxDAV+0gt
                                                                                                                                                                                                            MD5:5667F6DB051C81CA516B42EE83EB0E94
                                                                                                                                                                                                            SHA1:E33F820FBD328822D2A5EB632FA2C6C42D8297CB
                                                                                                                                                                                                            SHA-256:0C4868309C98D84DC7F9AA409CD196F86B5C98047DCD4F45111E1F4A28A5FBF1
                                                                                                                                                                                                            SHA-512:A29C879DC68D8E93B2E6D2C385E55EAD9637469A3E1057DEC014E3880E3E50DE1D5542FD9A84B4232D91315A84ED84FA7DA02A0409DEDB3986F0B888994868A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Rx....J.@..O.l.....v..V..T(..$-t.LF.&.....\......2q..,].=.{.|...8p].....n{{~..J..8.`...gb...+...E..Y5$.U.......}....l.. .fA0..Z.B.*.$Y..q.8.*0.8[...|.>......6G.u..S..Q'%.........<..a...p..1....h.CQ25..D...2..m........#.R..Kb..oc..2|=.~..4....T..1N..(?..-.....".MoY.'...>A^C..h.x..ZkS.G..}......DlD....RJ.5.1..k..0...R.N.n.....?.o!...gq.m..G.p.L/.{......C..R .b..J..Rz.....B.?.B...+....!..H.\RX&....b`..+`-BH|Xq{.....o..IH....P.q.|jP....9!._.}..A...j..>Pj.L.c|..7./.z....v....b..G.-Zg.Y...-\NW......~.....{....a.G......-......"P........q.b.fK.X`.[........".f..Sx..%s4...v\...29`.v...S1+.@s.,.Dc.`2.M.x..esl..6.Nz........_....D.C;...O.o......n.....AS.....1....^.s.;/i.FS.s.h..Z.6=.^.:];..p.+..2......Z.u46.I.v...\.w,......sS...M.,T..3.................+[..{..X..|a.e*=GY..W.os....j.Z.Pfw.B}f.Q....}m. ..W`..s-Ek...xJ.s..Y..p..q.D...Q...L*.E...|G.v.V.A..4.Y.7.#..C.e.d..UF....o..T..6}.p%.....Sj%+..r.J..m..n...g..s..GVa.f..%d....BR...^..,......U8.{...d....wR.#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1089
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                                            Entropy (8bit):7.572632210806194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XVuswzM4BXCXWJbCp4gKhDTT4AabTloE5M5iaFv:X0/g4BXPCp4gKRn4AaFSD
                                                                                                                                                                                                            MD5:A163D47E73ACA3BE6CDF88ADC014AD28
                                                                                                                                                                                                            SHA1:01A5CAD0B63DE080D46918CC99B289A923761D8D
                                                                                                                                                                                                            SHA-256:4709CA2814AC7C5AE3F0C3162CFB00E36715189C35F21954AE88D71D2D78AE0A
                                                                                                                                                                                                            SHA-512:3080192DEFC872BCB90C2F6524D66B2DA3FCE767DDF7A84D80F2CC50F15DB7D4CB68B29933E136CFF9D652216DFB9E71CBD8429FADF70C86B7E0797FE8B7A388
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e.;K.P.....>R...:.....*....Q....mz..&.$. .....;;...._.Y..A...i.xrj...{.{.z..B .....!..27..h.t..3...[......h.............;:L..g.<......p|...y..'..8........Vl.|r..?....../qne.@.....7.(.....n...Z^\h.X.`...Q..%.......I.iHF..\q..9...F.b.......OE.UlM....j`N....*..........0~.?...~.wpS.~.u.}...l...:.....^............}..=..>~..g.......[...-.4.mD....sQO).j.3.9.9...0e.F..{9.1.<.w..w/......w.).Z.X...u.M.-La..V.=SX.p/./..IA...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                            Entropy (8bit):4.6094135401442955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:rWFX2vHrL7UaHf/LYXmKq/RMAzR1Ki5sZ9+vX9gc0OX9n:rWkLfnHUXcCi5s0uc049
                                                                                                                                                                                                            MD5:1FF2059DA3B725F1ED5035DC02763B31
                                                                                                                                                                                                            SHA1:CFE0195DF13E1FF1072B07D40A64AD403B366C56
                                                                                                                                                                                                            SHA-256:5B96365C501EA65EFEA16D143B9B22E3A32A1A1729AA467FBD98EFB368898CAE
                                                                                                                                                                                                            SHA-512:55E212DDDE363601325A60296987D1759477417DCDF5A761FE70EE698AD2C88B0BE3C62DEB37CCA53D8B1E267EBD50A441EC9179DEB3010BF2AF63C7398DE78D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:batchSOM.batchSOM..condense.condense..knn.knn..knn.cv.knn.cv..knn1.knn1..lvq1.lvq1..lvq2.lvq2..lvq3.lvq3..lvqinit.lvqinit..lvqtest.lvqtest..multiedit.multiedit..olvq1.olvq1..plot.SOM.somgrid..plot.somgrid.somgrid..reduce.nn.reduce.nn..SOM.SOM..somgrid.somgrid..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41730
                                                                                                                                                                                                            Entropy (8bit):7.992421402985962
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:hcg8WubPQwtjoqLRikfqBhFhgEN05hczRt7X9dW5tVMxDsLV+0gR/:MWukqLR7gPgEWMRtWRMxDAV+0gt
                                                                                                                                                                                                            MD5:5667F6DB051C81CA516B42EE83EB0E94
                                                                                                                                                                                                            SHA1:E33F820FBD328822D2A5EB632FA2C6C42D8297CB
                                                                                                                                                                                                            SHA-256:0C4868309C98D84DC7F9AA409CD196F86B5C98047DCD4F45111E1F4A28A5FBF1
                                                                                                                                                                                                            SHA-512:A29C879DC68D8E93B2E6D2C385E55EAD9637469A3E1057DEC014E3880E3E50DE1D5542FD9A84B4232D91315A84ED84FA7DA02A0409DEDB3986F0B888994868A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Rx....J.@..O.l.....v..V..T(..$-t.LF.&.....\......2q..,].=.{.|...8p].....n{{~..J..8.`...gb...+...E..Y5$.U.......}....l.. .fA0..Z.B.*.$Y..q.8.*0.8[...|.>......6G.u..S..Q'%.........<..a...p..1....h.CQ25..D...2..m........#.R..Kb..oc..2|=.~..4....T..1N..(?..-.....".MoY.'...>A^C..h.x..ZkS.G..}......DlD....RJ.5.1..k..0...R.N.n.....?.o!...gq.m..G.p.L/.{......C..R .b..J..Rz.....B.?.B...+....!..H.\RX&....b`..+`-BH|Xq{.....o..IH....P.q.|jP....9!._.}..A...j..>Pj.L.c|..7./.z....v....b..G.-Zg.Y...-\NW......~.....{....a.G......-......"P........q.b.fK.X`.[........".f..Sx..%s4...v\...29`.v...S1+.@s.,.Dc.`2.M.x..esl..6.Nz........_....D.C;...O.o......n.....AS.....1....^.s.;/i.FS.s.h..Z.6=.^.:];..p.+..2......Z.u46.I.v...\.w,......sS...M.,T..3.................+[..{..X..|a.e*=GY..W.os....j.Z.Pfw.B}f.Q....}m. ..W`..s-Ek...xJ.s..Y..p..q.D...Q...L*.E...|G.v.V.A..4.Y.7.#..C.e.d..UF....o..T..6}.p%.....Sj%+..r.J..m..n...g..s..GVa.f..%d....BR...^..,......U8.{...d....wR.#
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1206
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                            Entropy (8bit):7.132411391260333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtuNfPR8bO1WEN1qL+mM9Qa+bexPkpoL6CR2XYDjt7kvM8eQ+cx:XMVPRK6n3K+mMT+beZdeCRCYDGreQ+m
                                                                                                                                                                                                            MD5:6CC41CBFD9601DB64CB838A1468F9C19
                                                                                                                                                                                                            SHA1:E3CC5696898EFC30B34EAA8C7F7A5FC6667D3F4C
                                                                                                                                                                                                            SHA-256:6C8AD8889BF1AE7D82DFC64046831414F8C7DC8123BE63EC6B9999A03C542798
                                                                                                                                                                                                            SHA-512:57648D69F659DD1968BB3D0E1405893FA602037AA90AD0783B219083B16DE5E8448335D1213A2C49F1FE7180189B669E7184BF3B0C37AF16809B1BE894EE486B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............_k.0...S......j......uJU.M2...l.._.Dh.|y....?..;....k@.)....m..|...x..p.NJ.T...$6.....I..7..b..c..,..~Dh.jM.T..j.$..M.P..zt.Q%...W.f...4AB.ZY#........s&E......f..a_....FpV.m....w.tVrv.<..{.iU.J..0..k<Q.G....8....v.%6hd....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 546
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                            Entropy (8bit):6.916875542624928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttyyV1jEuJZ2W2wXsS4BHCCrgWnOO5OjML3T1ly2/ErXukccEqdROQ:Xty6Eu32W2wXX4w0XsI3T1ly26Ic7zX
                                                                                                                                                                                                            MD5:45AC49FB915D8E2249589D30166A2727
                                                                                                                                                                                                            SHA1:6F0A9A24C2247C41F826B46AF5B7C9A5E44C15F8
                                                                                                                                                                                                            SHA-256:13BF97C3AC8ADD6C0B215E56EE6A724E9B74DCD11CEB29B88771B46EBC54765F
                                                                                                                                                                                                            SHA-512:E058B179819FE5274B86E2444D9803BC982280479A1E6EA633CD7CC5D21BB7F496F9CEC1FFCC6EED93765E0C61E39D79416A99432AEAB6C6C29E97296E0C5972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..............0...Z...>.$......5q..Fh....x1-tprs...].w.e...(..$...O... ..,.B.5......w.........b.zg.m..!...8N...6P+...j+.....v.F7U+.w.[.;&..P2.3...Q#.]..0...E...-.#g..%.x.....X"...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1089
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                                            Entropy (8bit):7.572632210806194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XVuswzM4BXCXWJbCp4gKhDTT4AabTloE5M5iaFv:X0/g4BXPCp4gKRn4AaFSD
                                                                                                                                                                                                            MD5:A163D47E73ACA3BE6CDF88ADC014AD28
                                                                                                                                                                                                            SHA1:01A5CAD0B63DE080D46918CC99B289A923761D8D
                                                                                                                                                                                                            SHA-256:4709CA2814AC7C5AE3F0C3162CFB00E36715189C35F21954AE88D71D2D78AE0A
                                                                                                                                                                                                            SHA-512:3080192DEFC872BCB90C2F6524D66B2DA3FCE767DDF7A84D80F2CC50F15DB7D4CB68B29933E136CFF9D652216DFB9E71CBD8429FADF70C86B7E0797FE8B7A388
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e.;K.P.....>R...:.....*....Q....mz..&.$. .....;;...._.Y..A...i.xrj...{.{.z..B .....!..27..h.t..3...[......h.............;:L..g.<......p|...y..'..8........Vl.|r..?....../qne.@.....7.(.....n...Z^\h.X.`...Q..%.......I.iHF..\q..9...F.b.......OE.UlM....j`N....*..........0~.?...~.wpS.~.u.}...l...:.....^............}..=..>~..g.......[...-.4.mD....sQO).j.3.9.9...0e.F..{9.1.<.w..w/......w.).Z.X...u.M.-La..V.=SX.p/./..IA...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1206
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                            Entropy (8bit):7.132411391260333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtuNfPR8bO1WEN1qL+mM9Qa+bexPkpoL6CR2XYDjt7kvM8eQ+cx:XMVPRK6n3K+mMT+beZdeCRCYDGreQ+m
                                                                                                                                                                                                            MD5:6CC41CBFD9601DB64CB838A1468F9C19
                                                                                                                                                                                                            SHA1:E3CC5696898EFC30B34EAA8C7F7A5FC6667D3F4C
                                                                                                                                                                                                            SHA-256:6C8AD8889BF1AE7D82DFC64046831414F8C7DC8123BE63EC6B9999A03C542798
                                                                                                                                                                                                            SHA-512:57648D69F659DD1968BB3D0E1405893FA602037AA90AD0783B219083B16DE5E8448335D1213A2C49F1FE7180189B669E7184BF3B0C37AF16809B1BE894EE486B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............_k.0...S......j......uJU.M2...l.._.Dh.|y....?..;....k@.)....m..|...x..p.NJ.T...$6.....I..7..b..c..,..~Dh.jM.T..j.$..M.P..zt.Q%...W.f...4AB.ZY#........s&E......f..a_....FpV.m....w.tVrv.<..{.iU.J..0..k<Q.G....8....v.%6hd....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2952
                                                                                                                                                                                                            Entropy (8bit):5.155784862817815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tEpxpQvA+K4h3S/E52CCpgD+k4nR+nRH2VJ+DAzqdwvIIXPg0u5rcCLz2L2kZ54l:Mf+K47QAwAR4Wn
                                                                                                                                                                                                            MD5:BC059916FA24834944DFC0E3578FD6C2
                                                                                                                                                                                                            SHA1:13066180A6AB625DA3BFDFFB2A43124D1FD3A617
                                                                                                                                                                                                            SHA-256:BE1D329E6B44FBDA1B49087739FE7FC48F8BFFDDA634C59F349BAD38B51AE641
                                                                                                                                                                                                            SHA-512:277AD784E63161D6E90F455BFA03315DBB63BFE23B7B1BF9630EDAEB672C49CAB475480BA5ACAC53477CEAA8C59D2ED66FA6843D81EF418316C0878D0DA75BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Functions for Classification</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Functions for Classification..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;class&rsquo; version 7.3-22</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../NEWS">Package NEWS</a>.</li>..</ul>....<h2>Help Pages</h2>......<table style="width: 100%;">..<tr><td style="width: 25%;"><a hr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2952
                                                                                                                                                                                                            Entropy (8bit):5.155784862817815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tEpxpQvA+K4h3S/E52CCpgD+k4nR+nRH2VJ+DAzqdwvIIXPg0u5rcCLz2L2kZ54l:Mf+K47QAwAR4Wn
                                                                                                                                                                                                            MD5:BC059916FA24834944DFC0E3578FD6C2
                                                                                                                                                                                                            SHA1:13066180A6AB625DA3BFDFFB2A43124D1FD3A617
                                                                                                                                                                                                            SHA-256:BE1D329E6B44FBDA1B49087739FE7FC48F8BFFDDA634C59F349BAD38B51AE641
                                                                                                                                                                                                            SHA-512:277AD784E63161D6E90F455BFA03315DBB63BFE23B7B1BF9630EDAEB672C49CAB475480BA5ACAC53477CEAA8C59D2ED66FA6843D81EF418316C0878D0DA75BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Functions for Classification</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Functions for Classification..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;class&rsquo; version 7.3-22</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../NEWS">Package NEWS</a>.</li>..</ul>....<h2>Help Pages</h2>......<table style="width: 100%;">..<tr><td style="width: 25%;"><a hr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                            Entropy (8bit):5.338156516127596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iDNpqEILF+L0GKJ2AvdKYyZLeO/ONv1SZHhvo:ECVpi0GodKYYyhNvAVFo
                                                                                                                                                                                                            MD5:2016C96BED906AEBF95E6ECD1BDE901F
                                                                                                                                                                                                            SHA1:40BA234BC4261563A66A9DD7E3B9191C63E392AB
                                                                                                                                                                                                            SHA-256:C70A65523319E5B4EFE5633402BD144990E2160D68DC5B6E309D71161F09E853
                                                                                                                                                                                                            SHA-512:241D10C03709504CF61284B495914C39CBF01E433AC0FB2A968947D77D7BC194E9271B5F00AB7BDF8B8714F789736B0E76308995582FCC07D0F27267635280AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: class..Priority: recommended..Version: 7.3-22..Date: 2023-05-02..Depends: R (>= 3.0.0), stats, utils..Imports: MASS..Authors@R: c(person("Brian", "Ripley", role = c("aut", "cre", "cph"),.. email = "ripley@stats.ox.ac.uk"),.. person("William", "Venables", role = "cph"))..Description: Various functions for classification, including k-nearest.. neighbour, Learning Vector Quantization and Self-Organizing Maps...Title: Functions for Classification..ByteCompile: yes..License: GPL-2 | GPL-3..URL: http://www.stats.ox.ac.uk/pub/MASS4/..NeedsCompilation: yes..Packaged: 2023-05-02 16:15:43 UTC; ripley..Author: Brian Ripley [aut, cre, cph],.. William Venables [cph]..Maintainer: Brian Ripley <ripley@stats.ox.ac.uk>..Repository: CRAN..Date/Publication: 2023-05-03 11:01:28 UTC..Built: R 4.4.1; x86_64-w64-mingw32; 2024-06-14 08:34:33 UTC; windows..Archs: x64..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):925
                                                                                                                                                                                                            Entropy (8bit):3.991957600686147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:kDnDC5EsOD2W52WWHKwBnG3LPX35OQGxAFdPWuNfssvrlWul:kDnDC5EshWsW+KwEV4GFduuND4ul
                                                                                                                                                                                                            MD5:FFD4CC9FE56CF016AFCA096C49440521
                                                                                                                                                                                                            SHA1:61D2EABF0145705431C2068456129D0DE2DB623B
                                                                                                                                                                                                            SHA-256:0DF5D6B82472D51E272137DD730BE09769879DB77590F68020400237A890E455
                                                                                                                                                                                                            SHA-512:2BA9F3A04F157A8C96919E7568B8F36800EC9A9BD8634F8136D5B759FDA5847956120D529FBBA104F37F3F12D6AD179D32B9352B3B40055EF05E2A339B56F166
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SOM Self-Organizing Maps: Online Algorithm..batchSOM Self-Organizing Maps: Batch Algorithm..condense Condense training set for k-NN classifier..knn k-Nearest Neighbour Classification..knn.cv k-Nearest Neighbour Cross-Validatory.. Classification..knn1 1-Nearest Neighbour Classification..lvq1 Learning Vector Quantization 1..lvq2 Learning Vector Quantization 2.1..lvq3 Learning Vector Quantization 3..lvqinit Initialize a LVQ Codebook..lvqtest Classify Test Set from LVQ Codebook..multiedit Multiedit for k-NN Classifier..olvq1 Optimized Learning Vector Quantization 1..reduce.nn Reduce Training Set for a k-NN Classifier..somgrid Plot SOM Fits..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):692
                                                                                                                                                                                                            Entropy (8bit):4.444495412928173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:KhBiYHkFysyx4yH7/wVF5Nfu698xVir/6WsygQCY:KfYFyFH72fpG/ir/vp
                                                                                                                                                                                                            MD5:4AB3C6052E2EB9BF3A52DCAD7F8C805E
                                                                                                                                                                                                            SHA1:EAF439B0CBDE4E7732EEE1AF00FEE030F0AA3D99
                                                                                                                                                                                                            SHA-256:9A1E3CBB7E7A9EC5F5B4746923A3C1253DDFEEAB15D66D24CD0049C209D1409A
                                                                                                                                                                                                            SHA-512:29A98BEB51E70763BEE041165D038AB944F108207F58833B0DAD476F79A59D9B7A26DD232887A601DF74B76817C3F02AD194CA07B343021EF4759B2699E33785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:citHeader("To cite the class package in publications use:")..citEntry(entry="Book",. title = "Modern Applied Statistics with S",. author = personList(as.person("W. N. Venables"),. as.person("B. D. Ripley")),.. publisher = "Springer",. edition = "Fourth",. address = "New York",. year = 2002,. note = "ISBN 0-387-95457-0",. url = "https://www.stats.ox.ac.uk/pub/MASS4/",.. textVersion =. paste("Venables, W. N. & Ripley, B. D. (2002)",. "Modern Applied Statistics with S.",. "Fourth Edition. Springer, New York. ISBN 0-387-95457-0").).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                            Entropy (8bit):4.895654375697768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:hjzsy2LFF4FJCZpIp0z2UEXqrHgzW95ZyUKG7Y78EqiwWEz:hjzUxyFofIpMLQEgzW1yhOYwWG
                                                                                                                                                                                                            MD5:E042788D6870B70EB8EA0BC5F01391FF
                                                                                                                                                                                                            SHA1:C663BA83317841395FB14D5DAF93DE713C335E67
                                                                                                                                                                                                            SHA-256:C2D235C481B83B5EC105FEA704F475900A61DF38CF1828CFC5BDF941F92B50BD
                                                                                                                                                                                                            SHA-512:2B149B33A963E955DC15C6E0A425EBD380F96B6E92A7F8254B40434DF30F8A184F1CD392382F5D09224C148B7A004253B1BDC58941B9B4D6E403911831BD833F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Software and datasets to support 'Modern Applied Statistics with S',.fourth edition, by W. N. Venables and B. D. Ripley..Springer, 2002, ISBN 0-387-95457-0...This file documents software changes since the third edition....- fixed a bug in knn(use.all = FALSE).- added SOM, batchSOM and ancillary functions..- Bugfix in SOM (7.0-5).- knn* and lvq* explicitly check for missing values in the inputs..- knn1 was not handling ties correctly in some cases (but knn was)..- added check for user error in inputs in knn.cv..- SOM segfaulted for 1D inputs..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                            Entropy (8bit):4.820388170866316
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AwWR4hSJy/AbQLdUACHQkUCcEAlTWieibubipkEn:Awq4hSJy/EQSRHQkgTlTWViCiOE
                                                                                                                                                                                                            MD5:A92FEBB02A17971969AFC1E4E4067279
                                                                                                                                                                                                            SHA1:C154D0EDC8DB9F5BEB6592C94F4AC9EC25AA0ACF
                                                                                                                                                                                                            SHA-256:DD7536A4A40FC509649D1BEF9B629832F4A91C43925186240ED6B6BD42113A66
                                                                                                                                                                                                            SHA-512:946946004DCFBD11275B763049A656A4CC6FEAEFEA6165949735D84969EA012297BCD66056131C36B5247916F2CE47F1214513530A2D7162CE6B569C66777231
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(class, .registration = TRUE)..export(batchSOM, condense, knn, knn.cv, knn1, lvq1, lvq2, lvq3, lvqinit,. lvqtest, multiedit, olvq1, reduce.nn, SOM, somgrid)..importFrom(graphics, plot, points, stars).importFrom(stats, dist)..S3method(plot, SOM).S3method(plot, somgrid).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                            Entropy (8bit):5.255488181393322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hdBdkbxyta7hgYnjuv+0OM7jkulYbbogph:h9kbxAEgYnqvNOMnkeYX
                                                                                                                                                                                                            MD5:FC474FF12FBFD3E8C99D0093D2E795F7
                                                                                                                                                                                                            SHA1:CF2E6A42CCC9CEE552F478537FB0225B0450DE1C
                                                                                                                                                                                                            SHA-256:C2B9D365D02E71FD098903D27464E86AC767F4E31E260047A21F5E108571BDCE
                                                                                                                                                                                                            SHA-512:E3BCDFCEF7A42ED5351AAC789B64B61D0451C48BAF97CB14BBFA1903C1C2DB1BE5422C341F979E7E2E7BBB159EA560028ABE2AF6F954840DB016AE0F2DECF0E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf..........."...*.....R......0.....................................................`... ..............................................................`..p............................................Q..(....................................................text...X-..........................`..`.data........@.......2..............@....rdata.. ....P.......4..............@..@.pdata..p....`.......<..............@..@.xdata..P....p.......@..............@..@.bss.....................................edata...............D..............@..@.idata...............F..............@....CRT....X............P..............@....tls.................R..............@....reloc...............T..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                            Entropy (8bit):5.255488181393322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hdBdkbxyta7hgYnjuv+0OM7jkulYbbogph:h9kbxAEgYnqvNOMnkeYX
                                                                                                                                                                                                            MD5:FC474FF12FBFD3E8C99D0093D2E795F7
                                                                                                                                                                                                            SHA1:CF2E6A42CCC9CEE552F478537FB0225B0450DE1C
                                                                                                                                                                                                            SHA-256:C2B9D365D02E71FD098903D27464E86AC767F4E31E260047A21F5E108571BDCE
                                                                                                                                                                                                            SHA-512:E3BCDFCEF7A42ED5351AAC789B64B61D0451C48BAF97CB14BBFA1903C1C2DB1BE5422C341F979E7E2E7BBB159EA560028ABE2AF6F954840DB016AE0F2DECF0E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf..........."...*.....R......0.....................................................`... ..............................................................`..p............................................Q..(....................................................text...X-..........................`..`.data........@.......2..............@....rdata.. ....P.......4..............@..@.pdata..p....`.......<..............@..@.xdata..P....p.......@..............@..@.bss.....................................edata...............D..............@..@.idata...............F..............@....CRT....X............P..............@....tls.................R..............@....reloc...............T..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: R 2.15.2 / class 7.3-1 '\302\273SOM\302\253 ohne Daten aufgerufen'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1884
                                                                                                                                                                                                            Entropy (8bit):5.159612008661731
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2YF4YS8uhI7zvRRfkru2yCOlLYDt02Rzz0rERR/rsXmG95V7j/T8n7mKOWwTNKI:9FfSHhILfkK3lLYSEf3VtwDgSKOtL
                                                                                                                                                                                                            MD5:AC6F3DC952201ADE180517B2722076EE
                                                                                                                                                                                                            SHA1:4515D61AA877D0508267629B81C370E5C9003057
                                                                                                                                                                                                            SHA-256:46C7692E49E53B151C49C773C4E6F80DCC58B9B2E1623E1C9E4856B743F8C1AC
                                                                                                                                                                                                            SHA-512:0C1386F3F73981DF6215B4D73E1368B29A5BAF5066E72154877DBAB2E9923E8C79DCAE916F72DC19E440FB6C9F0389C968C1472B385FFA498EA7A9E3AC352451
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...|...g...........6.......-...9.......g...D.......6......./.......;...0.......l...,...............!...............3...........=................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: R 2.15.2 / class 7.3-1.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: 2012-09-30 12:25+0100.Last-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: R 2.15.2 / class 7.3-1 '\302\273SOM\302\253 ohne Daten aufgerufen'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1884
                                                                                                                                                                                                            Entropy (8bit):5.159612008661731
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2YF4YS8uhI7zvRRfkru2yCOlLYDt02Rzz0rERR/rsXmG95V7j/T8n7mKOWwTNKI:9FfSHhILfkK3lLYSEf3VtwDgSKOtL
                                                                                                                                                                                                            MD5:AC6F3DC952201ADE180517B2722076EE
                                                                                                                                                                                                            SHA1:4515D61AA877D0508267629B81C370E5C9003057
                                                                                                                                                                                                            SHA-256:46C7692E49E53B151C49C773C4E6F80DCC58B9B2E1623E1C9E4856B743F8C1AC
                                                                                                                                                                                                            SHA-512:0C1386F3F73981DF6215B4D73E1368B29A5BAF5066E72154877DBAB2E9923E8C79DCAE916F72DC19E440FB6C9F0389C968C1472B385FFA498EA7A9E3AC352451
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...|...g...........6.......-...9.......g...D.......6......./.......;...0.......l...,...............!...............3...........=................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: R 2.15.2 / class 7.3-1.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: 2012-09-30 12:25+0100.Last-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-19 '\342\200\230SOM\342\200\231 called with no data'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1701
                                                                                                                                                                                                            Entropy (8bit):5.02403500566873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2YF4YSlsadux9zvRRfkru2yCOlLpYXyoixvCmIsXm31AOZluu1ZDu2yCOR:9FfSWxdfkK3lLpYCqFtJlBZi3R
                                                                                                                                                                                                            MD5:8C21E08D116783358604DA994FB02B75
                                                                                                                                                                                                            SHA1:9390A2BB9AE9C2C3165E4F772214FC0299899841
                                                                                                                                                                                                            SHA-256:641B3E494EA53ADF49DA790C90EBAFC2726BF01DD0BCF14FEE34A3CE15D88328
                                                                                                                                                                                                            SHA-512:FB48CDE82E9C89ECD8ABD465C88EDC6A9603327D7F8C50B841882F9C80693E06268D5BB0C34F8725877136A27CBEB888CBCDC31A64DEC1077002DF197D6A5C94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g.......{...8.......(.......".......<.......2...[...+.......)...............$...................7.......U...(...e........................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-19.PO-Revision-Date: 2021-04-17 09:40.Last-Translator: Automatically generated.Language-Team: none.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-19 '\342\200\230SOM\342\200\231 called with no data'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1701
                                                                                                                                                                                                            Entropy (8bit):5.02403500566873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2YF4YSlsadux9zvRRfkru2yCOlLpYXyoixvCmIsXm31AOZluu1ZDu2yCOR:9FfSWxdfkK3lLpYCqFtJlBZi3R
                                                                                                                                                                                                            MD5:8C21E08D116783358604DA994FB02B75
                                                                                                                                                                                                            SHA1:9390A2BB9AE9C2C3165E4F772214FC0299899841
                                                                                                                                                                                                            SHA-256:641B3E494EA53ADF49DA790C90EBAFC2726BF01DD0BCF14FEE34A3CE15D88328
                                                                                                                                                                                                            SHA-512:FB48CDE82E9C89ECD8ABD465C88EDC6A9603327D7F8C50B841882F9C80693E06268D5BB0C34F8725877136A27CBEB888CBCDC31A64DEC1077002DF197D6A5C94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g.......{...8.......(.......".......<.......2...[...+.......)...............$...................7.......U...(...e........................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-19.PO-Revision-Date: 2021-04-17 09:40.Last-Translator: Automatically generated.Language-Team: none.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.2-20 ''SOM' appel\303\251 sans donn\303\251es'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1861
                                                                                                                                                                                                            Entropy (8bit):5.014159132806241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSAqnIgVfkK3lLpGElI4FLh96CMxoGHDcNlUwc:9FfLRMkG9pGgnFl45jcN0
                                                                                                                                                                                                            MD5:8FB3D21D5DE93757623C30023B5DEEC4
                                                                                                                                                                                                            SHA1:BF40ACB4CDDAE8979E27B9B77FCA84B7F897C994
                                                                                                                                                                                                            SHA-256:433C624EE857240A93DC945EBF416DF47E7EA2A8122521164F801A761DC8A655
                                                                                                                                                                                                            SHA-512:D56B5D4E1F02E0F2914B9E3B8FEB5DA28974D00389DE349EEAB1A5FFF942BDB48FF28D79590C875797B1110D01649EEA1E8EF6255882287C0E5D42881388637A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g...................'...:..."...b...:.......1.......*.......1...........O...,...`...........$...............:.......%....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.2-20.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: 2021-04-12 18:48+0200.Last-Translator
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.2-20 ''SOM' appel\303\251 sans donn\303\251es'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1861
                                                                                                                                                                                                            Entropy (8bit):5.014159132806241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSAqnIgVfkK3lLpGElI4FLh96CMxoGHDcNlUwc:9FfLRMkG9pGgnFl45jcN0
                                                                                                                                                                                                            MD5:8FB3D21D5DE93757623C30023B5DEEC4
                                                                                                                                                                                                            SHA1:BF40ACB4CDDAE8979E27B9B77FCA84B7F897C994
                                                                                                                                                                                                            SHA-256:433C624EE857240A93DC945EBF416DF47E7EA2A8122521164F801A761DC8A655
                                                                                                                                                                                                            SHA-512:D56B5D4E1F02E0F2914B9E3B8FEB5DA28974D00389DE349EEAB1A5FFF942BDB48FF28D79590C875797B1110D01649EEA1E8EF6255882287C0E5D42881388637A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g...................'...:..."...b...:.......1.......*.......1...........O...,...`...........$...............:.......%....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.2-20.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: 2021-04-12 18:48+0200.Last-Translator
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-14 ''SOM' chiamato senza dati'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1829
                                                                                                                                                                                                            Entropy (8bit):4.957968352445673
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSAGcgjfkK3lLp8SAkjcNjmLdV8XWk+k:9Ff5RykG9p8Ijc9mLT8HZ
                                                                                                                                                                                                            MD5:F7EEC3D17D381A2ADE078B89BA652C14
                                                                                                                                                                                                            SHA1:1E1CB0F30D6C35CC6A712B68042F8110F967359F
                                                                                                                                                                                                            SHA-256:2DD199BB33AE0CCC397ECB40F96FA4DD6CC458811E794EA529B9E3B6B01E6BF3
                                                                                                                                                                                                            SHA-512:3028D64C648A8D7C1D51E3EB0575FBF5240DA662A87E020A9A448E256D9C88FCE241B3402C691269E7A34D86CBADD622863276241C9A6139E30670883F51DCE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...{...g...........1.......#.../..."...S...@...v...,.......%...................9...&...L.......s..."...............5.......&....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-14.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: .Last-Translator: Daniele Medri <dmed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-14 ''SOM' chiamato senza dati'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1829
                                                                                                                                                                                                            Entropy (8bit):4.957968352445673
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSAGcgjfkK3lLp8SAkjcNjmLdV8XWk+k:9Ff5RykG9p8Ijc9mLT8HZ
                                                                                                                                                                                                            MD5:F7EEC3D17D381A2ADE078B89BA652C14
                                                                                                                                                                                                            SHA1:1E1CB0F30D6C35CC6A712B68042F8110F967359F
                                                                                                                                                                                                            SHA-256:2DD199BB33AE0CCC397ECB40F96FA4DD6CC458811E794EA529B9E3B6B01E6BF3
                                                                                                                                                                                                            SHA-512:3028D64C648A8D7C1D51E3EB0575FBF5240DA662A87E020A9A448E256D9C88FCE241B3402C691269E7A34D86CBADD622863276241C9A6139E30670883F51DCE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...{...g...........1.......#.../..."...S...@...v...,.......%...................9...&...L.......s..."...............5.......&....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-14.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: .Last-Translator: Daniele Medri <dmed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-5 '\353\215\260\354\235\264\355\204\260 \354\227\206\354\235\264 'SOM'\354\235\264 \355\230\270\354\266\234\353\220\230\354\227\210\354\212\265\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2060
                                                                                                                                                                                                            Entropy (8bit):5.783279412290411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSowEfkK3lLpVHoyCCCH6LagGwzg60Si+i+:9FfzwGkG9pI6LagGwzU+t
                                                                                                                                                                                                            MD5:AAD7B8496526E0F154B3514E4FBB21E7
                                                                                                                                                                                                            SHA1:188153BE8441EAF324E6C85307316178BBFA5A79
                                                                                                                                                                                                            SHA-256:94731FDB7B9BF933D546D94037C6362B78213C5EE2FC6FBC3026DD1E9BC05CB5
                                                                                                                                                                                                            SHA-512:0DE76D4567C026E118338D61009F533D6997349990D7DAF4C3239BDF60F261661CA7EE868823796FD51764CF068C80D50D84C0980E5A1865E938762A5E22114E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...<...g...0.......7.......7.......5...E...^...{...>.......0.......=...J...6.......?.......:.......*...:.......e...T...u...A....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-5.PO-Revision-Date: 2015-02-06 21:56-0600.Last-Translator:Chel Hee Lee <chl948@mail.usask.ca>.Lang
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-5 '\353\215\260\354\235\264\355\204\260 \354\227\206\354\235\264 'SOM'\354\235\264 \355\230\270\354\266\234\353\220\230\354\227\210\354\212\265\353\213\210\353\213\244.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2060
                                                                                                                                                                                                            Entropy (8bit):5.783279412290411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSowEfkK3lLpVHoyCCCH6LagGwzg60Si+i+:9FfzwGkG9pI6LagGwzU+t
                                                                                                                                                                                                            MD5:AAD7B8496526E0F154B3514E4FBB21E7
                                                                                                                                                                                                            SHA1:188153BE8441EAF324E6C85307316178BBFA5A79
                                                                                                                                                                                                            SHA-256:94731FDB7B9BF933D546D94037C6362B78213C5EE2FC6FBC3026DD1E9BC05CB5
                                                                                                                                                                                                            SHA-512:0DE76D4567C026E118338D61009F533D6997349990D7DAF4C3239BDF60F261661CA7EE868823796FD51764CF068C80D50D84C0980E5A1865E938762A5E22114E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P...<...g...0.......7.......7.......5...E...^...{...>.......0.......=...J...6.......?.......:.......*...:.......e...T...u...A....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-5.PO-Revision-Date: 2015-02-06 21:56-0600.Last-Translator:Chel Hee Lee <chl948@mail.usask.ca>.Lang
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-9 ''SOM' zosta\305\202o wywo\305\202ane bez danych'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2100
                                                                                                                                                                                                            Entropy (8bit):5.313947588586757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSh9XTfkK3lLpKEO6fmzBeNcQAs0MNu:9FfQhkG9pKdCmzBeNcQAsK
                                                                                                                                                                                                            MD5:8D26254987ED65CE560E62C63623C82D
                                                                                                                                                                                                            SHA1:03F7629328D35EE3D9B52A8BA635CAFF376728F1
                                                                                                                                                                                                            SHA-256:F68F792F8A9E2CC6F5B3DAA142A49208F930F80B15434B802ADD8A975AF85734
                                                                                                                                                                                                            SHA-512:50BA630C7D77B8FF32372B3505F3D44533905FC6157720043D0F3A24AF5AF391578E97147177A35ED86A75A60F70F7E39EF45A5BCCE07C81AFE8A4425FDB81C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g...#...j...D.......1.......0.......J...6...7.......7.......6...........(...&...E.......l...-...............7.......)....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-9.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: .Last-Translator: .ukasz Daniel <luka
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: class 7.3-9 ''SOM' zosta\305\202o wywo\305\202ane bez danych'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2100
                                                                                                                                                                                                            Entropy (8bit):5.313947588586757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9FfSh9XTfkK3lLpKEO6fmzBeNcQAs0MNu:9FfQhkG9pKdCmzBeNcQAsK
                                                                                                                                                                                                            MD5:8D26254987ED65CE560E62C63623C82D
                                                                                                                                                                                                            SHA1:03F7629328D35EE3D9B52A8BA635CAFF376728F1
                                                                                                                                                                                                            SHA-256:F68F792F8A9E2CC6F5B3DAA142A49208F930F80B15434B802ADD8A975AF85734
                                                                                                                                                                                                            SHA-512:50BA630C7D77B8FF32372B3505F3D44533905FC6157720043D0F3A24AF5AF391578E97147177A35ED86A75A60F70F7E39EF45A5BCCE07C81AFE8A4425FDB81C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y...0....... ...............4.......*...9...#...d...!...............$...............................(...'.......P.......g...#...j...D.......1.......0.......J...6...7.......7.......6...........(...&...E.......l...-...............7.......)....................................................................................................'SOM' called with no data.'alpha' and 'radii' do not have the same lengths.'alpha' and 'radii' do not match.'prior' is of incorrect length.'radii' must be a list of the same length as 'alpha'.'train' and 'class' have different lengths.'x' and 'cl' have different lengths.dims of 'test' and 'train' differ.invalid 'prior'.k = %d exceeds number %d of patterns.k = %d must be at least 1.no missing values are allowed.pass %s size %d.retained set is now too small to proceed.wrong plot method used.Project-Id-Version: class 7.3-9.Report-Msgid-Bugs-To: bugs@r-project.org.PO-Revision-Date: .Last-Translator: .ukasz Daniel <luka
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1516
                                                                                                                                                                                                            Entropy (8bit):4.975725939385548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jxIT3Vo00prpba+p4fjVSp+WHmnLN1IWHoFdbWHC8mFdv+SWHeFdm8FgH4XhE6KU:NIUprFbALNUF78mFQaFBxE6KdKqBbxM9
                                                                                                                                                                                                            MD5:8EA8FC7E56EDA28F71352A336A430C41
                                                                                                                                                                                                            SHA1:AA8F8987CA9D3742A8C4F777D797074EA0369E94
                                                                                                                                                                                                            SHA-256:B1F17EAFE349C565BBC5C7A9600750278A8DCB93A2148C901DFC5A5A68BE3BC1
                                                                                                                                                                                                            SHA-512:E19044150883039BD2669FFC021695A7D2AD4CF68883BA1F9B5EEC78C96D4362CE2106471B068B33C36C4800F67F176E69C0FE028764E78D802CEE9EF52D87F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## -*- R -*-..PKG <- "cluster".citHeader(paste("To cite the R package ",PKG," in publications use:"))..if(!exists("meta") || is.null(meta)) meta <- packageDescription(PKG).stopifnot(meta$Package == PKG)..year <- sub(".*(2[[:digit:]]{3})-.*", "\\1", meta$Date).vers <- paste("R package version", meta$Version).url <- paste0("https://CRAN.R-project.org/package=", PKG)..bibentry(bibtype = "Manual",.. title.= "cluster: Cluster Analysis Basics and Extensions",.. author = c(. person("Martin", "Maechler", email="maechler@stat.math.ethz.ch",. role = c("aut", "cre"),. comment = "enhancements, speed improvements, bug fixes, since 2000"),. person("Peter", "Rousseeuw", email="rousse@uia.ua.ac.be", role="aut"),. person("Anja", "Struyf", email="Anja.Struyf@uia.ua.ac.be", role="aut"),. person("Mia", "Hubert", email="Mia.Hubert@uia.ua.ac.be", role="aut"),. person("Kurt", "Hornik", role=c("trl","ctb"), comment = "R port; and much initi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2905
                                                                                                                                                                                                            Entropy (8bit):5.33305229567432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kgDiJzGFIohGFUeGF+XzGrLoiRYmb903dcbpxXzt9nTsRR93:kVhGF5hGFUeGF+XzGrLopeG3exzT6l
                                                                                                                                                                                                            MD5:CCA9E6AB8B2BBDA7736951F93625E12D
                                                                                                                                                                                                            SHA1:4B4ECF956CEE7E90858DBBED73A87FEA5B252008
                                                                                                                                                                                                            SHA-256:0FB20E754EE22850797134FCD27540611F504C2407BABD91ACA1557F40787492
                                                                                                                                                                                                            SHA-512:840AACBBC6DDF61E35A19F5D7D34DFB14671086B9BB41D0FC062BBB89E1D8A75FFE920FF41F3501C6824E92D371B75BF4464EA9EC976F106AC528D6AA9BB1112
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: cluster..Version: 2.1.6..Date: 2023-11-30..Priority: recommended..Title: "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et.. al...Description: Methods for Cluster analysis. Much extended the original from...Peter Rousseeuw, Anja Struyf and Mia Hubert,...based on Kaufman and Rousseeuw (1990) "Finding Groups in Data"...Maintainer: Martin Maechler <maechler@stat.math.ethz.ch>..Authors@R: c(person("Martin","Maechler", role = c("aut","cre"),... email="maechler@stat.math.ethz.ch", comment = c(ORCID = "0000-0002-8685-9910")).. ,person("Peter", "Rousseeuw", role="aut", email="peter.rousseeuw@kuleuven.be",.. comment = c("Fortran original", ORCID = "0000-0002-3807-5353")).. ,person("Anja", "Struyf", role="aut", comment= "S original").. ,person("Mia", "Hubert", role="aut", email= "Mia.Hubert@uia.ua.ac.be",.. comment = c("S original", ORCID = "0000-0001-6398-4850")).. ,person("Kurt", "Hornik", role=c("trl", "ctb"),.. email="Kurt.Hornik@R-pr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2743
                                                                                                                                                                                                            Entropy (8bit):4.849637449792842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MFg6f9sadqMc5EwRcDJK8yS2eb6VVUmpmeCeevSiJl02LXT:MFgu9sadqmwCDJffKmeCeWnj/T
                                                                                                                                                                                                            MD5:824C6B9820B7FC963B52B185B8284481
                                                                                                                                                                                                            SHA1:69DD444042DE8A784576BEE92B69C12E7ED62A79
                                                                                                                                                                                                            SHA-256:9604A39F7786A8B01D403FD3F0DBEFFD35746496C80AC716557A68043CEDCD3D
                                                                                                                                                                                                            SHA-512:5006B9CEE9CE06BBAA1334B57BDAED1BFE64E683FEB8815C48F835B1D8476D8AEA46244FC56AB85074A0C8DC3E370CF1D5B50FF38889348C2E0B4CCD05D99688
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:agnes...Agglomerative Nesting.clara...Clustering Large Applications.daisy...Dissimilarity Matrix Calculation.diana DIvisive ANAlysis Clustering.fanny...Fuzzy Analysis Clustering.mona...MONothetic Analysis Clustering of Binary Variables.pam...Partitioning Around Medoids..dissimilarity.object.Dissimilarity Matrix Object.partition.object.Partitioning Object.twins.object..Hierarchical Clustering Object..agnes.object..Agglomerative Nesting (AGNES) Object.clara.object..Clustering Large Applications (CLARA) Object.diana.object..Divisive Analysis (DIANA) Object.fanny.object..Fuzzy Analysis (FANNY) Object.mona.object..Monothetic Analysis (MONA) Object.pam.object..Partitioning Around Medoids (PAM) Object.sizeDiss..Sample Size of Dissimilarity Like Object..clusplot..Cluster Plot - Generic Function.clusplot.default.Bivariate Cluster Plot (Clusplot) Default Method.clusplot.partition.Bivariate Clusplot of a Partitioning Object.coef.hclust Agglomerative Coefficient for '
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10028
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2249
                                                                                                                                                                                                            Entropy (8bit):7.899189776117387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X0/1wRvoDgdAOMy2E5vFsEwel4Px+tgHqvfBJ33aqXYKo2Y1i1sJaacAxS:E/1wRQDUOyHFsEwdigHsZlX4iB
                                                                                                                                                                                                            MD5:4473356A2AEACC367B21EDCE9EA1C717
                                                                                                                                                                                                            SHA1:83C5D9E1C010ECA3112A5DDB51A1EAFD5110E666
                                                                                                                                                                                                            SHA-256:8475FA10EBA4BC1F604EB52DF9A4AFB60308285F6136E0030F1B109AB414A8DE
                                                                                                                                                                                                            SHA-512:616B8C03104BFD777A6C8A2F37D8927408D24B9A4CDFDE895B1A74B03CA3271D0A1DFEF912A8B702E7F8B1A0C1523CFE8009374EBFA9E935232C706A1F0E7EEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Y[s\5....b.;61....`SxR.C6U)x.&......8..Q>..h9.:.;.....Q..tZ..s../........Vw.k...-u:...n.....|........d.0X..k..Q..YTc~..|.....qr.o....:?.dP.E..Z..c.....8.Y.&.x).&.<.%.A.3Nv5c.. ,.'<.%.J.W......v*.Y!...]!..2..c......lN...p.e~F......2.e$.oY.5<_.a(.<..i....&.......09.Y-...d.LS.%..2.../Eb....(.._.C...S.......^.Q.i...0.E......zQ\.B..wg.p1..L.GP.T.4.c....SW3..U%...z..R.x.....'\6B'.K....%1.e8MJQ......\l.....2.xv.....Y.w.U.{e.b....T.M.X?I.2...?I.p/.)....;..z.4.0.J...HX...aHk,B...p..7.A!........S...S=.6.2A.tA....`-.......h.K.OCq.........b...I5..c. .DW.80.5.`8|..u.xXc.....f.bF.B.0,.i..G.*,..8a].A...Ry.....&6..4;K5*.C!$`.+<@.......,\P.........`..`S_}T....._z4'7..`..w.;....._.....g.y..../...a.....D....2>f..$..`*...-..0q.2.;.l..`gt..@k.2KR.c.<.;....a..&.O.$.l.....gG%..K&l.....=...az....F.....}........I..v...){.c..i....p./.Tb....g.......Q.*....I..|...W1.....Fyh...z,O..x!p.....c.c...}QL....f......j...U..G{U.cU.d.2.h..q..%.'2W_..;Nd E\.Cn.N.Qm...m..l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 564
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                            Entropy (8bit):7.366475201063288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Xtyoq5S3/lEzCd9NNPF95mY3nXACYD8GcJ96ARvXbwnlhFXFPBCM9vh8EWlo6B/:XM3YvmO/lfnXEgGY96qPbwlhnl9581ys
                                                                                                                                                                                                            MD5:AE66A205A3702DC9FC9472F159BB648F
                                                                                                                                                                                                            SHA1:460DB89DE8754BCC3B251617E1FAB1D13E0359DB
                                                                                                                                                                                                            SHA-256:D72190A5A4953543F4A2FFA7454DEE5A64DA8C43D2B56BD99543D3DDCC65CE1B
                                                                                                                                                                                                            SHA-512:ECA5E6D6722ED3EF3253190D2B24264D2E4E3674703650E7D62ADCC8EA133B92449D5517380E6F7D0E302642440CE9C49A1B6F1505E841EAF0218C655C85128B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........UPMO.1...`.J..&.&....WX!1^..z..".........U<4...y...!:.(vD..W.?N.7B.08....z(.<.h(z.>.I..4!C.t~._[.[...>.7FZz..)......<.ch.b._9......C..e....]....Ega.+O.xv.}..y....kdNp.....,:hJ..=.'.1.wF....|.q..e(.....,....f.V.[~.n...#.....HI.t....F...W...O...7O).`g.1...)m..$..t^...%...F..$s^.p%=....36.FZ.5.&.v..(v.s...TXs9......6...4...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 15211
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2176
                                                                                                                                                                                                            Entropy (8bit):7.874171885151126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XXCG1ZxFO+1bYc8caXCoiXshAX2fdeL2GDj72e1SMJ8MF:CaxF1PathAX2leL2GD3p8Mt
                                                                                                                                                                                                            MD5:78CFDD227F368AB4645BE475640B6436
                                                                                                                                                                                                            SHA1:68295AB2AE7396C82AB164E6694B976FAD79364E
                                                                                                                                                                                                            SHA-256:54BF6F71805E4E2952F2C792454A62191A079FC83BD8A53EED64381E4C5A7058
                                                                                                                                                                                                            SHA-512:5D801C036133B49CE7EB34035475A40D48CE34B38BB7FBD4A32672CC1968C0D93CA25D04E772C139BE94E8F05445B17E90B3B0B29F3A2F2E9D4BE492DA07930D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z.S.7.?../u....&....L..`.4..q..L...$}...,c=.........v.;..|6.i..}.v..v...I{.+.a\1...+5 .....w....?..1.j.sg@-..hZa ._..[.e.Q.}...mj....&....}M.....x......D..T..6R[H.G.'.. .:....:....:....:....:....:Z...:Z...:Z...:Z...:Z...:...:...:...:...:...:.P....B.[.cK..c..1SW.{..f....z.s3.D.3....6....#.8..,W.Y4........>.:...`...bvU.r..>.PP../......]..o.Z.d.e.....&.).N.....|..A.m.Vqq...CfY..\......6......:..W...+fC....I.....k.-...kv.v..$....Gm.u ........ur;.Y...>...Ly7..QK.1.%e.G.....z...K.P`........G4.=...7.C%nJ....R{..N..J.Z.r..q.....#.n....W...3...tL..mS.4c<6.......1..-1..^q'...'...l.'.......w.u..;..k3..~.....w.I...M.9.&..v.K.q'.v{.......[..wC...u.s.b.t.4`..]....Mt...ip......N.N.].3.Ha.i@..3..M...h....?.....Z..P..p3.J.R.....Y0..f..?.B.....[{........L.+%.@.T.K..u.}....F.ku.....a*..!j...tw.N..d.....|s.8PAIW.........^..$.N2..3..]......Hr.Pu.M......!.z.BO@v..I.)l.k.M-......w..;...4.Ajsc...se...k{.I..:5./.....y.H..IW.#.p..........).".c..@.q.....P..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5377
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):965
                                                                                                                                                                                                            Entropy (8bit):7.786757340384713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XJFNj1YadUgRqWyT5rTLbl6U8Aj8F+oFAoMPFoleszHaHpd5YsA:XJFNogRMTZ7l6U8I8FXeoMhsQ75Y1
                                                                                                                                                                                                            MD5:7F4CE327214C3F1B021E67A967102721
                                                                                                                                                                                                            SHA1:DFDACE67BAC399BD11C59C30669D5BBA004D35A9
                                                                                                                                                                                                            SHA-256:058CC2C91E95A947E85B5F404CF6B8B31AC8DBEB74CD94F02AD4ADAD75C19C0D
                                                                                                                                                                                                            SHA-512:C9A40499CB004860586A5328B69ACF2EC8288F568D42D088376C06080EE008B80CEC7C442BAA1B6B626A263B878E59B0D1AAC9407B7233866037BCCFFA331E2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Yo.0...6.}dm...........z..........,..~.0..m.kdM...E*Q.,."E..f..+A....tM3.~=.x....{.s.t....~.?0.#.....D.r..G<...z.....|.1..d..eRg.c.!.F"d.Y....Y.q..X.}p4..I6..u.d......3...'..s.e...n.......O..B.8...=....o.d.M.b~..G)..3.N[!."67....T..X..S....s.."Ic1.dR.1Lm.....].........W...T..%..D_D.t..(o......QX...eW9.k.@....~3....U..]...H..S.n}.....-........_4..[D.c"..|QT..._Q..ca.]:.&.7......."b3...+P....).g.^..AI{..........z....".m+.BN.k....H.'.ol.-.Y.25..qa....=g........0.K. .5....v./DD.>.T.=.e.r.A....x.kc>.'n1D.Kd.Ag.PK..F,.i....[..l....P.hEk........n.F.%X..b%_.>.......@D..v....^.2..u...._..ABn,~...y9.....W..Tc..\...l?.....`.K9g?...8...[.^..r.....,..w+[-.t..W...}..k6.....AE(].....*.....-..y,|......`.o.y...w.Zd..}..!..."...[^...S.....r.U..sl.........^j..w......8........R...|.fT.....h..}$w]..../r7..>......V...........C.PW........i...8Q....[P..c.E1.2p.W..80...8J...v...D1.&...~...I......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4693
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1709
                                                                                                                                                                                                            Entropy (8bit):7.896324526318663
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X3xzjV2veD07xoxsu7cYrcN6HfJIvjMwzt5AkzPlIZ9Q7cIcEO2lCMaLRTx8yfZZ:X3XDtc6hILLwkxI2IEOTMmRVhj
                                                                                                                                                                                                            MD5:4D1B08C2B9C7892979ADA1ED9B039247
                                                                                                                                                                                                            SHA1:D8303E21FBBD7BDC0FE3CE5462CCE3344B5C13CB
                                                                                                                                                                                                            SHA-256:499211113B6513A0E4E0E7FD1D684D06A5CB5EA2B5B9682A9BFCCF95C76551BB
                                                                                                                                                                                                            SHA-512:A880168424C4650B65A769141F50DC6B824D67C9B4430D76F1B4164DEFDA1ECB6E97B7031043CC9A466AF541948A93565A79521C1B69EA21835BA9A95A9D2431
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........W[O.H..!.K..j..}.z_.Ulr..P..[).E.].T.....)....a.?....gl...*o.).g|..|s.7.?....l.T.)...ca......0X(......B.......Ix2.kXuk5.,5j..Y...Z2...y.....L.....S...p...Q..b....C.m..#A....+.Y(.!.."r..V..[..!..4`<....P7t... rH.......p.--...F.B...$.G...G]....pY]Z<...0...p.a?..C+...j.t..4.j.s..]L.....x...XZ..C..uc9.....).........".\.6.S6p(..Q...!.a.n.w...x.d..s..OF.>&|.f{..b...kF.....H..x.)......N.(;.k....%.%.3bT...dA...K....hS.5...Js.9.L...oc.T.........9...+B....Bx.......w!us...6[...Ga..x.O/4..'..d8.Lms.3!\.Y..m..}%...?..OE..l$......[...U.kf..U4..r.l..2.E}.r.K9.X.....<7b.....C.....X..1.<.6....]rs........G..eW..i..iT....Nn.2...c.....X ).c.q..e..>S*a...n..|%.2 ..n...N..%sC.X.ui ..............$..9..O.3$...T.*..E.d..v..v... 'P+...o..*I%..g6*...U.s..9....Ut.w.%u.<*Q..PRWh..v.W....^'s..\..+.....%..BI...Aa..H..K.3.[.../I..x.$. ..ID0e.t...h.8...o. ....$v/.9.. ... ..[.>.fGD..X..>..N.#J....P.@t...o.l..C.b......:._,'............4:.6.t...9...H.G.g.5.WN.B
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10028
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2249
                                                                                                                                                                                                            Entropy (8bit):7.899189776117387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X0/1wRvoDgdAOMy2E5vFsEwel4Px+tgHqvfBJ33aqXYKo2Y1i1sJaacAxS:E/1wRQDUOyHFsEwdigHsZlX4iB
                                                                                                                                                                                                            MD5:4473356A2AEACC367B21EDCE9EA1C717
                                                                                                                                                                                                            SHA1:83C5D9E1C010ECA3112A5DDB51A1EAFD5110E666
                                                                                                                                                                                                            SHA-256:8475FA10EBA4BC1F604EB52DF9A4AFB60308285F6136E0030F1B109AB414A8DE
                                                                                                                                                                                                            SHA-512:616B8C03104BFD777A6C8A2F37D8927408D24B9A4CDFDE895B1A74B03CA3271D0A1DFEF912A8B702E7F8B1A0C1523CFE8009374EBFA9E935232C706A1F0E7EEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Y[s\5....b.;61....`SxR.C6U)x.&......8..Q>..h9.:.;.....Q..tZ..s../........Vw.k...-u:...n.....|........d.0X..k..Q..YTc~..|.....qr.o....:?.dP.E..Z..c.....8.Y.&.x).&.<.%.A.3Nv5c.. ,.'<.%.J.W......v*.Y!...]!..2..c......lN...p.e~F......2.e$.oY.5<_.a(.<..i....&.......09.Y-...d.LS.%..2.../Eb....(.._.C...S.......^.Q.i...0.E......zQ\.B..wg.p1..L.GP.T.4.c....SW3..U%...z..R.x.....'\6B'.K....%1.e8MJQ......\l.....2.xv.....Y.w.U.{e.b....T.M.X?I.2...?I.p/.)....;..z.4.0.J...HX...aHk,B...p..7.A!........S...S=.6.2A.tA....`-.......h.K.OCq.........b...I5..c. .DW.80.5.`8|..u.xXc.....f.bF.B.0,.i..G.*,..8a].A...Ry.....&6..4;K5*.C!$`.+<@.......,\P.........`..`S_}T....._z4'7..`..w.;....._.....g.y..../...a.....D....2>f..$..`*...-..0q.2.;.l..`gt..@k.2KR.c.<.;....a..&.O.$.l.....gG%..K&l.....=...az....F.....}........I..v...){.c..i....p./.Tb....g.......Q.*....I..|...W1.....Fyh...z,O..x!p.....c.c...}QL....f......j...U..G{U.cU.d.2.h..q..%.'2W_..;Nd E\.Cn.N.Qm...m..l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3768
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                            Entropy (8bit):7.77349706401815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XJmXjK9F7Sqd8FD3OZ4ns6M4BtoSz3Y9oG4PJM+aGgkO8L:XMmF7sVJtfyoG4P2+aGgktL
                                                                                                                                                                                                            MD5:84E610AF730E3201C7900E768B0E2726
                                                                                                                                                                                                            SHA1:F5F2318B72FC65043BA0D0E6B9BFB9DA28A1C569
                                                                                                                                                                                                            SHA-256:7A94A485618133071A42BDC1ECA9262245D468990C59FBBDA78F781374DF3699
                                                                                                                                                                                                            SHA-512:0659DEA5FD75906D9F3ECDB848040337180E1DB06281BA95CA70FBE3A17EDFA5A7CC8CB895D343F73E8B03BB6860F60F65AE88B424C041E89BA60F5C79FD031A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........WKo.1..&.&i.my....{...(\ZU.$....d.W.7.~...2Nv.{.....D..w>.....$I.I..%...&...^.N..c.F..1m..>g..!2t..2k.....d.\..6@....8v"/..f.....09....\.i.~..E...i`j$..V...R...V..%....T..\.....f`..b....i...0.[^d.......q.9..3b.VK......0]...4Q.@..z..tMd...\_2.....+...'..:...z...."G...v..;.4..`1H.=0..|.97.../2.k.[X..W[...C.#..Nf.n.....L.N)..F'..\..ZB..J.....|........w).g..,.....wJ....0.c..TFA1.. .x.:..;.{.T...;.x^.>.>.j.ufUVW.{...M7....x..3.....=|.o...C...i;..Xe..<.*HW.q.....8..i...g..N....Xg&.9SnJ6N$.....#.....[y.{u.:..mrt..w)^.......f.|..ZN.......`.(.1.L....s..Qa!...3`s...?6GuS.._... q.mz:.,.bK..v...{......~...f...U.oj).^.u..SV..1...~.v..K(.a.......~.E..V.M.=l.a..c..a...Q..7$.u.....p...Nc........d!...|<..z......!.....F..h>"h?...{}}.......qk.I..2.tiX...........-@..H.......Y..0.n...;.o.|.....5.Z.w..k.+.o.....A...[.[0.|.h.....R..s*.[...W.1....[..(....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 564
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                            Entropy (8bit):7.366475201063288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Xtyoq5S3/lEzCd9NNPF95mY3nXACYD8GcJ96ARvXbwnlhFXFPBCM9vh8EWlo6B/:XM3YvmO/lfnXEgGY96qPbwlhnl9581ys
                                                                                                                                                                                                            MD5:AE66A205A3702DC9FC9472F159BB648F
                                                                                                                                                                                                            SHA1:460DB89DE8754BCC3B251617E1FAB1D13E0359DB
                                                                                                                                                                                                            SHA-256:D72190A5A4953543F4A2FFA7454DEE5A64DA8C43D2B56BD99543D3DDCC65CE1B
                                                                                                                                                                                                            SHA-512:ECA5E6D6722ED3EF3253190D2B24264D2E4E3674703650E7D62ADCC8EA133B92449D5517380E6F7D0E302642440CE9C49A1B6F1505E841EAF0218C655C85128B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........UPMO.1...`.J..&.&....WX!1^..z..".........U<4...y...!:.(vD..W.?N.7B.08....z(.<.h(z.>.I..4!C.t~._[.[...>.7FZz..)......<.ch.b._9......C..e....]....Ega.+O.xv.}..y....kdNp.....,:hJ..=.'.1.wF....|.q..e(.....,....f.V.[~.n...#.....HI.t....F...W...O...7O).`g.1...)m..$..t^...%...F..$s^.p%=....36.FZ.5.&.v..(v.s...TXs9......6...4...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 15211
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2176
                                                                                                                                                                                                            Entropy (8bit):7.874171885151126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XXCG1ZxFO+1bYc8caXCoiXshAX2fdeL2GDj72e1SMJ8MF:CaxF1PathAX2leL2GD3p8Mt
                                                                                                                                                                                                            MD5:78CFDD227F368AB4645BE475640B6436
                                                                                                                                                                                                            SHA1:68295AB2AE7396C82AB164E6694B976FAD79364E
                                                                                                                                                                                                            SHA-256:54BF6F71805E4E2952F2C792454A62191A079FC83BD8A53EED64381E4C5A7058
                                                                                                                                                                                                            SHA-512:5D801C036133B49CE7EB34035475A40D48CE34B38BB7FBD4A32672CC1968C0D93CA25D04E772C139BE94E8F05445B17E90B3B0B29F3A2F2E9D4BE492DA07930D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z.S.7.?../u....&....L..`.4..q..L...$}...,c=.........v.;..|6.i..}.v..v...I{.+.a\1...+5 .....w....?..1.j.sg@-..hZa ._..[.e.Q.}...mj....&....}M.....x......D..T..6R[H.G.'.. .:....:....:....:....:....:Z...:Z...:Z...:Z...:Z...:...:...:...:...:...:.P....B.[.cK..c..1SW.{..f....z.s3.D.3....6....#.8..,W.Y4........>.:...`...bvU.r..>.PP../......]..o.Z.d.e.....&.).N.....|..A.m.Vqq...CfY..\......6......:..W...+fC....I.....k.-...kv.v..$....Gm.u ........ur;.Y...>...Ly7..QK.1.%e.G.....z...K.P`........G4.=...7.C%nJ....R{..N..J.Z.r..q.....#.n....W...3...tL..mS.4c<6.......1..-1..^q'...'...l.'.......w.u..;..k3..~.....w.I...M.9.&..v.K.q'.v{.......[..wC...u.s.b.t.4`..]....Mt...ip......N.N.].3.Ha.i@..3..M...h....?.....Z..P..p3.J.R.....Y0..f..?.B.....[{........L.+%.@.T.K..u.}....F.ku.....a*..!j...tw.N..d.....|s.8PAIW.........^..$.N2..3..]......Hr.Pu.M......!.z.BO@v..I.)l.k.M-......w..;...4.Ajsc...se...k{.I..:5./.....y.H..IW.#.p..........).".c..@.q.....P..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5377
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):965
                                                                                                                                                                                                            Entropy (8bit):7.786757340384713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XJFNj1YadUgRqWyT5rTLbl6U8Aj8F+oFAoMPFoleszHaHpd5YsA:XJFNogRMTZ7l6U8I8FXeoMhsQ75Y1
                                                                                                                                                                                                            MD5:7F4CE327214C3F1B021E67A967102721
                                                                                                                                                                                                            SHA1:DFDACE67BAC399BD11C59C30669D5BBA004D35A9
                                                                                                                                                                                                            SHA-256:058CC2C91E95A947E85B5F404CF6B8B31AC8DBEB74CD94F02AD4ADAD75C19C0D
                                                                                                                                                                                                            SHA-512:C9A40499CB004860586A5328B69ACF2EC8288F568D42D088376C06080EE008B80CEC7C442BAA1B6B626A263B878E59B0D1AAC9407B7233866037BCCFFA331E2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Yo.0...6.}dm...........z..........,..~.0..m.kdM...E*Q.,."E..f..+A....tM3.~=.x....{.s.t....~.?0.#.....D.r..G<...z.....|.1..d..eRg.c.!.F"d.Y....Y.q..X.}p4..I6..u.d......3...'..s.e...n.......O..B.8...=....o.d.M.b~..G)..3.N[!."67....T..X..S....s.."Ic1.dR.1Lm.....].........W...T..%..D_D.t..(o......QX...eW9.k.@....~3....U..]...H..S.n}.....-........_4..[D.c"..|QT..._Q..ca.]:.&.7......."b3...+P....).g.^..AI{..........z....".m+.BN.k....H.'.ol.-.Y.25..qa....=g........0.K. .5....v./DD.>.T.=.e.r.A....x.kc>.'n1D.Kd.Ag.PK..F,.i....[..l....P.hEk........n.F.%X..b%_.>.......@D..v....^.2..u...._..ABn,~...y9.....W..Tc..\...l?.....`.K9g?...8...[.^..r.....,..w+[-.t..W...}..k6.....AE(].....*.....-..y,|......`.o.y...w.Zd..}..!..."...[^...S.....r.U..sl.........^j..w......8........R...|.fT.....h..}$w]..../r7..>......V...........C.PW........i...8Q....[P..c.E1.2p.W..80...8J...v...D1.&...~...I......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3768
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                            Entropy (8bit):7.77349706401815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XJmXjK9F7Sqd8FD3OZ4ns6M4BtoSz3Y9oG4PJM+aGgkO8L:XMmF7sVJtfyoG4P2+aGgktL
                                                                                                                                                                                                            MD5:84E610AF730E3201C7900E768B0E2726
                                                                                                                                                                                                            SHA1:F5F2318B72FC65043BA0D0E6B9BFB9DA28A1C569
                                                                                                                                                                                                            SHA-256:7A94A485618133071A42BDC1ECA9262245D468990C59FBBDA78F781374DF3699
                                                                                                                                                                                                            SHA-512:0659DEA5FD75906D9F3ECDB848040337180E1DB06281BA95CA70FBE3A17EDFA5A7CC8CB895D343F73E8B03BB6860F60F65AE88B424C041E89BA60F5C79FD031A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........WKo.1..&.&i.my....{...(\ZU.$....d.W.7.~...2Nv.{.....D..w>.....$I.I..%...&...^.N..c.F..1m..>g..!2t..2k.....d.\..6@....8v"/..f.....09....\.i.~..E...i`j$..V...R...V..%....T..\.....f`..b....i...0.[^d.......q.9..3b.VK......0]...4Q.@..z..tMd...\_2.....+...'..:...z...."G...v..;.4..`1H.=0..|.97.../2.k.[X..W[...C.#..Nf.n.....L.N)..F'..\..ZB..J.....|........w).g..,.....wJ....0.c..TFA1.. .x.:..;.{.T...;.x^.>.>.j.ufUVW.{...M7....x..3.....=|.o...C...i;..Xe..<.*HW.q.....8..i...g..N....Xg&.9SnJ6N$.....#.....[y.{u.:..mrt..w)^.......f.|..ZN.......`.(.1.L....s..Qa!...3`s...?6GuS.._... q.mz:.,.bK..v...{......~...f...U.oj).^.u..SV..1...~.v..K(.a.......~.E..V.M.=l.a..c..a...Q..7$.u.....p...Nc........d!...|<..z......!.....F..h>"h?...{}}.......qk.I..2.tiX...........-@..H.......Y..0.n...;.o.|.....5.Z.w..k.+.o.....A...[.[0.|.h.....R..s*.[...W.1....[..(....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4693
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1709
                                                                                                                                                                                                            Entropy (8bit):7.896324526318663
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X3xzjV2veD07xoxsu7cYrcN6HfJIvjMwzt5AkzPlIZ9Q7cIcEO2lCMaLRTx8yfZZ:X3XDtc6hILLwkxI2IEOTMmRVhj
                                                                                                                                                                                                            MD5:4D1B08C2B9C7892979ADA1ED9B039247
                                                                                                                                                                                                            SHA1:D8303E21FBBD7BDC0FE3CE5462CCE3344B5C13CB
                                                                                                                                                                                                            SHA-256:499211113B6513A0E4E0E7FD1D684D06A5CB5EA2B5B9682A9BFCCF95C76551BB
                                                                                                                                                                                                            SHA-512:A880168424C4650B65A769141F50DC6B824D67C9B4430D76F1B4164DEFDA1ECB6E97B7031043CC9A466AF541948A93565A79521C1B69EA21835BA9A95A9D2431
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........W[O.H..!.K..j..}.z_.Ulr..P..[).E.].T.....)....a.?....gl...*o.).g|..|s.7.?....l.T.)...ca......0X(......B.......Ix2.kXuk5.,5j..Y...Z2...y.....L.....S...p...Q..b....C.m..#A....+.Y(.!.."r..V..[..!..4`<....P7t... rH.......p.--...F.B...$.G...G]....pY]Z<...0...p.a?..C+...j.t..4.j.s..]L.....x...XZ..C..uc9.....).........".\.6.S6p(..Q...!.a.n.w...x.d..s..OF.>&|.f{..b...kF.....H..x.)......N.(;.k....%.%.3bT...dA...K....hS.5...Js.9.L...oc.T.........9...+B....Bx.......w!us...6[...Ga..x.O/4..'..d8.Lms.3!\.Y..m..}%...?..OE..l$......[...U.kf..U4..r.l..2.E}.r.K9.X.....<7b.....C.....X..1.<.6....]rs........G..eW..i..iT....Nn.2...c.....X ).c.q..e..>S*a...n..|%.2 ..n...N..%sC.X.ui ..............$..9..O.3$...T.*..E.d..v..v... 'P+...o..*I%..g6*...U.s..9....Ut.w.%u.<*Q..PRWh..v.W....^'s..\..+.....%..BI...Aa..H..K.3.[.../I..x.$. ..ID0e.t...h.8...o. ....$v/.9.. ... ..[.>.fGD..X..>..N.#J....P.@t...o.l..C.b......:._,'............4:.6.t...9...H.G.g.5.WN.B
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2568
                                                                                                                                                                                                            Entropy (8bit):4.749491650146261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HqPzQXzsnOiW5u3CGE7fGDd7kMVw1vc0pvMDMc+MleJPhMPT8N1cq8V:HqsXzsOiCu3zE7OLw1E0Wgc+MleJJ08w
                                                                                                                                                                                                            MD5:2608DF4D8982FD4507474F11D3FF532E
                                                                                                                                                                                                            SHA1:4A3D3EEF57FF79DBF82B41BAFBAB2848B962716E
                                                                                                                                                                                                            SHA-256:2673914B5D1EE4A27555C4A547E69B774757AADC2B60389FB494429C509F7F40
                                                                                                                                                                                                            SHA-512:D73C51CB0B6386443EA7EC5FD991207B096568FFE8658DF159E0845B56E8408CB600424814631E988B4028E9CF1FC0DF3525E488CF1222BC6E067A00D115D69B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(cluster, .registration=TRUE)..## S3 Generics:.export(clusplot, pltree, silhouette, volume).## Normal functions (non-generics, non-methods):.## The original constructors:.export(agnes, clara, daisy, diana, fanny, mona, pam).## and the rest.export(bannerplot, ellipsoidhull, ellipsoidPoints,. clusGap, maxSE,. medoids,. lower.to.upper.tri.inds, upper.to.lower.tri.inds,. meanabsdev, sizeDiss, sortSilhouette)..## Methods also useful as 'standalone functions':.export(predict.ellipsoid).export(coef.hclust, coefHier)..importFrom("stats", as.hclust, as.dist, as.dendrogram, cmdscale,. coef, cov.wt, dist,. mahalanobis, median, na.omit,. princomp, runif, setNames, var, weighted.mean).## For now, we keep *depending* on 'stats' just so that.## S3 methods *.hclust, *.dist etc will work..importFrom("graphics",. arrows, axis, barplot, boxplot,. identify, lines, matplot, mtext,. par, plot, points, polygon, rect,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18467
                                                                                                                                                                                                            Entropy (8bit):5.006535009119942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:37RosyQHnMMmOG/aKkSkEFz9LWr5QfbNthkqo1bMg/pX7G/ZQW:37RJyQHnMMmOGyKk/EFz9LWrizPhkqcq
                                                                                                                                                                                                            MD5:2F4E0002751238B36B9352F31BECE78F
                                                                                                                                                                                                            SHA1:34905E8DE21B4133707728EF126A69ECBEE24BED
                                                                                                                                                                                                            SHA-256:58A6691775378E29A512B23B2C034F28E11E7BB53AE70E48CF0E2D09ED60193A
                                                                                                                                                                                                            SHA-512:29D1CAA518A459F61140F93F2FC91E4F0C2ECBE2507EE1635E836BAAECC849A9CB713C980FD6D604598EC71F7E66EEA3DC4EFD45FA9228EE47EE5A53C6610A74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:% Check from R:.% news(db = tools:::.build_news_db_from_package_NEWS_Rd("~/R/Pkgs/cluster/inst/NEWS.Rd"))!.\name{NEWS}.\title{News for \R Package \pkg{cluster}}% MM: look into ../svn-log-from.all.\encoding{UTF-8}..%% NB: The date (yyyy-mm-dd) is the "Packaged:" date in ../DESCRIPTION..\section{Changes in version 2.1.6 (2023-11-30, svn r8311)}{. \subsection{Bug Fixes}{. \itemize{. \item \code{clara(*, metric="gower")} is too buggy, and hence. \bold{removed} for now, see below (2.1.5).. }. }. \subsection{Misc}{. \itemize{. \item tweak \file{tests/fanny-ex.\{R,Rout.save\}} for less "diffs".. }. }.}..\section{Changes in version 2.1.5 (2023-11-27, svn r8301)}{. \subsection{New Features}{. \itemize{. \item \code{pam()} and \code{clara()} also accept a. \code{\link{logical}} matrix as input.. \item \code{clara()} gets new \code{metric = "gower"} donated by. Kasper Fischer-Rasmussen.. --- was removed in 2.1.6 because of valgrind-dete
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):163999
                                                                                                                                                                                                            Entropy (8bit):7.994473331149716
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:EiD2hSKRjvheFP4+Wr8UPu1kYXcyeg2j9Qcvh1kAoX8/PZz15blCWMP+c:6lU4rr8UQcymj9Qmav8H515ez
                                                                                                                                                                                                            MD5:B99D9CBE875A9FF63B0E9B0B5B9A1F21
                                                                                                                                                                                                            SHA1:F5AC67015C402EB7207BE35F0BD9B9601A1CD7BB
                                                                                                                                                                                                            SHA-256:60E3AD90795DDE35AEFADC6D7A6A56F648FAF46919F8568B1B00531A465C6D62
                                                                                                                                                                                                            SHA-512:9CC92F906054B3B903AEE49E03F670488B69DEB06C6397FA07B7C1B234FB3CD428183AEB9BEE2D36B87AFC227D1219A9010BE26B10207F809F0847C48C248FB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]LK.. ..Zj.U......^@M.R ..4)t....UH..:...dfn.@........r...j....^......O...b..CfFz1.N._ZFyTn...s....x...A=X..\C.ug.......W./L........p......h.....!L....x..T.n.@..&v..U..kPG...^.8rhA.:^O...c.n.......M..<..d.~.....c..BQ.....(.~.t..`.z..:........8...6.-..8....s.xH..$..!....bk........&...z..2.$.a.[..d...u.M.V.A......N\+7...^.zep...k8..P.h.....~.{..>../-..*P.....t@/!..w.Hmm..^!K;*..."l.dl..xE..h........v1C....d#.% .6.03.w.....0.sp...wlc6.;....'...v...b.v.9j........:..O.....m$.*._..i..D...KI%D.g.y...#j)...\.2D.U..~.J.Q.i`..\.#...W.r/.7.W....i.I...sO.0.\s....m'...L...E..~.\...D...}..3I...P\.6.@.....i.;...6....c.b.<W....=.T..i......N.m.va[V...c..s...'...w..N}.......`(,...1x...b```f`aad`fe.....7]. .;..02.0p.i..2++C.\A......x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3271
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                                                            Entropy (8bit):7.8076680241879295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X811Rhyn3izJ3WDy9IR2yioHgDLIyexU0QxnPO+ZU8m9NdFWXJ2aPrsf/:XanM3iT+viQaLqOH5ZU8qTFOtrs3
                                                                                                                                                                                                            MD5:52CD6027CB61777C8A6DB4F9651F960A
                                                                                                                                                                                                            SHA1:3925DD0688B85D3EB997EF97AD978B95035F8560
                                                                                                                                                                                                            SHA-256:C46A2444AC0A2D732C94E9530F946CB3342E30AEEB6D52D6A47B5CE1AEA443C1
                                                                                                                                                                                                            SHA-512:B92703F2C6763BBE0DFB48124D37F1E50EFCD107E93025F80C7762CF9C328A3971074BBD51A803C36509BC596818A3E6D1698C69FEDD6F649927566E3FC06F01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........}.Ml.U....$v..qB....@.V.6EA.........^Px.>.....8 .J/H!.8......q.P.......C......R+h....u\"Y....73.../.2...I&..H.-I-.=..nB...}..~Y..`...../.9....%~... .J..SO.3."g.0f....r.~.]...G.w..%.<..z_!O}M.....+.l...z.!y...k..D>..!i.y..\..j;|..E.....&@....8...E..>......P.C.+c....#kU..H..*?!.AH.4.....<..!.g...G..T..A..;...R...A.C^.~.^F>.....!;?A~.4.y...L].0........>.....R.MA.$........+...._........c..+...F.....9b5q..8?j..8.jf....;...C..|b|u..N9.<..Q..........A...w6..G.=....5...6.&...|W....40ySb._z/r.{...........a.!7E....y..v...^.8...*8....S.{..q....|...vd.E..W..fl..&.[=.|...9.......h..$I.5eQ.yp.#..m....f..BqyY..`.M.3.f..QZ6...5.c.sy..Mi..,.zh...ZY.+l.b...U.e5C[&.9..Y....uG....Z.u4..._.}#..Y.k..S..%^..df..^.;"T..2.1l_....!.V..7G..C.B.Rh.E....9..\...a.Gv..>..-........E.LrI}...g..]..kF.....s...C....u.b.!f...l./.|$Yd....nJn.a.1W.m..8...5n.b..I.KE... .......d:,..c..j..z,.iG.$p.2-...hY:z.[. .Hk.vU~.e..Q......8..2....uc.q..+...&z..g9
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3271
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                                                            Entropy (8bit):7.8076680241879295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X811Rhyn3izJ3WDy9IR2yioHgDLIyexU0QxnPO+ZU8m9NdFWXJ2aPrsf/:XanM3iT+viQaLqOH5ZU8qTFOtrs3
                                                                                                                                                                                                            MD5:52CD6027CB61777C8A6DB4F9651F960A
                                                                                                                                                                                                            SHA1:3925DD0688B85D3EB997EF97AD978B95035F8560
                                                                                                                                                                                                            SHA-256:C46A2444AC0A2D732C94E9530F946CB3342E30AEEB6D52D6A47B5CE1AEA443C1
                                                                                                                                                                                                            SHA-512:B92703F2C6763BBE0DFB48124D37F1E50EFCD107E93025F80C7762CF9C328A3971074BBD51A803C36509BC596818A3E6D1698C69FEDD6F649927566E3FC06F01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........}.Ml.U....$v..qB....@.V.6EA.........^Px.>.....8 .J/H!.8......q.P.......C......R+h....u\"Y....73.../.2...I&..H.-I-.=..nB...}..~Y..`...../.9....%~... .J..SO.3."g.0f....r.~.]...G.w..%.<..z_!O}M.....+.l...z.!y...k..D>..!i.y..\..j;|..E.....&@....8...E..>......P.C.+c....#kU..H..*?!.AH.4.....<..!.g...G..T..A..;...R...A.C^.~.^F>.....!;?A~.4.y...L].0........>.....R.MA.$........+...._........c..+...F.....9b5q..8?j..8.jf....;...C..|b|u..N9.<..Q..........A...w6..G.=....5...6.&...|W....40ySb._z/r.{...........a.!7E....y..v...^.8...*8....S.{..q....|...vd.E..W..fl..&.[=.|...9.......h..$I.5eQ.yp.#..m....f..BqyY..`.M.3.f..QZ6...5.c.sy..Mi..,.zh...ZY.+l.b...U.e5C[&.9..Y....uG....Z.u4..._.}#..Y.k..S..%^..df..^.;"T..2.1l_....!.V..7G..C.B.Rh.E....9..\...a.Gv..>..-........E.LrI}...g..]..kF.....s...C....u.b.!f...l./.|$Yd....nJn.a.1W.m..8...5n.b..I.KE... .......d:,..c..j..z,.iG.$p.2-...hY:z.[. .Hk.vU~.e..Q......8..2....uc.q..+...&z..g9
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):163999
                                                                                                                                                                                                            Entropy (8bit):7.994473331149716
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:EiD2hSKRjvheFP4+Wr8UPu1kYXcyeg2j9Qcvh1kAoX8/PZz15blCWMP+c:6lU4rr8UQcymj9Qmav8H515ez
                                                                                                                                                                                                            MD5:B99D9CBE875A9FF63B0E9B0B5B9A1F21
                                                                                                                                                                                                            SHA1:F5AC67015C402EB7207BE35F0BD9B9601A1CD7BB
                                                                                                                                                                                                            SHA-256:60E3AD90795DDE35AEFADC6D7A6A56F648FAF46919F8568B1B00531A465C6D62
                                                                                                                                                                                                            SHA-512:9CC92F906054B3B903AEE49E03F670488B69DEB06C6397FA07B7C1B234FB3CD428183AEB9BEE2D36B87AFC227D1219A9010BE26B10207F809F0847C48C248FB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&0.9...).............x.]LK.. ..Zj.U......^@M.R ..4)t....UH..:...dfn.@........r...j....^......O...b..CfFz1.N._ZFyTn...s....x...A=X..\C.ug.......W./L........p......h.....!L....x..T.n.@..&v..U..kPG...^.8rhA.:^O...c.n.......M..<..d.~.....c..BQ.....(.~.t..`.z..:........8...6.-..8....s.xH..$..!....bk........&...z..2.$.a.[..d...u.M.V.A......N\+7...^.zep...k8..P.h.....~.{..>../-..*P.....t@/!..w.Hmm..^!K;*..."l.dl..xE..h........v1C....d#.% .6.03.w.....0.sp...wlc6.;....'...v...b.v.9j........:..O.....m$.*._..i..D...KI%D.g.y...#j)...\.2D.U..~.J.Q.i`..\.#...W.r/.7.W....i.I...sO.0.\s....m'...L...E..~.\...D...}..3I...P\.6.@.....i.;...6....c.b.<W....=.T..i......N.m.va[V...c..s...'...w..N}.......`(,...1x...b```f`aad`fe.....7]. .;..02.0p.i..2++C.\A......x...b```f`aad`fe.....7]...&a..J.....`d`a....%..........?Bi..B.@b..`.....5.#)3/%3/...gK.K....KJ.2.JKRa",...&
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43371
                                                                                                                                                                                                            Entropy (8bit):7.995337224495978
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:GSSs/o0SDnVUSNo6qsPK+wPcLbzLLLNnDi4YKIr84jQ9xeWl4S1wGZqXqVoq1/P1:pSDn/oCK+rjLNnOAhQQCRsZJ1X1
                                                                                                                                                                                                            MD5:30B6EB3AF7298B406D7AD2AB50BBC804
                                                                                                                                                                                                            SHA1:B98B2E8A50FF44442F68DA2936A3D13B2E55D3EA
                                                                                                                                                                                                            SHA-256:95592068B43713C6762767FF6C403D035025C30258F356A07A39CC2151EA35F2
                                                                                                                                                                                                            SHA-512:A7EDBDDF534CD6A868F26BC60DD6FB20147DC5574B8F592FE1774150E83FC3E61973E9711A39F791CD8F675741DCAAED2D54C8F7D5BBF796FDE7C88AC58FE944
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....Z.....].,.|...."..5LY..S.S.....nQ<1..7o...(....C.W#.w$.W,.H..-.._L.....(H7Ov....f.Z..X.G....E....%...z.$./i..Av..ze..Q.U...q..\.....X..U.(.}f. E..c ............X.#H.w.....fj..Kn.o'......@r.....$.f..I......Z.....].,.|...."..5LY..S.S.....nQ=..'I...W.J..G.pa..q..Q.c...\.tB..q.c1........m.....p..,&u.f...m4....*^..........-.mlQ.=.|Y.....G......^...zT..\`^_.B..=..........g..F......i........."\#;..a...g......I$..8c..7..t7..L..n.._.......Z.....].,.|...."..5LY..S.S.........F..._...X.:.!.?..oV.....r........]G......M.Vi..z_....zG......u2?k.Q.\......Z....I....;.....-.2~....`...?....r....~..(W\C..L.[._.L}5...Q.....bF..K.[.!N.....i.[.>p..r.^...?.+fp...Yp=m[ha#.....%_...$.\..o.....{..[.....tv...S....N...E..(g...^b..J.vAK`.........\d.$r(r.....}j1.g...<hl..^e.......X.n...X...>.......Ce.#-..t...>q...fKS.G.o..d.].R..qp.lZ-/..?._.~2.k...&.K...........`..G...=....I..........M..!i{.......h...0..V..<.@.......m_...<..wS....2..4.G......R...)N..9.??....x..$7.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 424
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):6.725886835308175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FtteKK2yB53f6boqZcKf0g0Qvw8Nv52/ROnK9GMwBA/qp2FzkNMxpfngoENE:XtK2453SboicKcow22/T9GFMFzJpPgo1
                                                                                                                                                                                                            MD5:E61F8E6B790AEDC5E9B64AFB1A586F7B
                                                                                                                                                                                                            SHA1:1607A97160C2AABE183E07E07590103330FC84D9
                                                                                                                                                                                                            SHA-256:158656E81AD5F04CD4712D9E30BE386AF5AD289A620FA4EC80916EA8FDA32296
                                                                                                                                                                                                            SHA-512:AA92D629F43FA886EBDBC4925E415DCA52573809E97687F0C351E071F492C10F4CC50E7EFC1FBCBAF3258989DFCEF31001500D0C545F260CF1D056497E19304D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.A..0.E.mR.n.....X......$L...b..;v1.............E.<..m.Po..Y..@|...dT.).f..:3...V7O.|fv{..........&.6....c0..O:.H...Oe..@.?.t8...n..A2.).......)......Am....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 477
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):7.247828531274203
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtylnmSiNdDUa1/qgWgFMvZPh/z3R/sYVL/tiqOv998z:XoCDUYLv8/zZrZti3c
                                                                                                                                                                                                            MD5:E78490D6F84750FA8509ECC83B6D11D1
                                                                                                                                                                                                            SHA1:1C19D92AC52E4CABF226F285B8E018A9A376C6C4
                                                                                                                                                                                                            SHA-256:FC21CA620BE18C6E399DD9B54C40D74BCFB55867FC866212544693C15392899F
                                                                                                                                                                                                            SHA-512:F8DBD959C5C98ED68484168BE5E4E460826CEFBC1AFA93FE9362B1575596ECDCC23F15FC8A0EA20462AF4457F9374D15EE51A15878B569E727C257C0463E0F58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........U.AN.0.E....AT.T!....,...P$.n..%..I...q4....N.....$.L-.<.{f...@.$...6Ez;.:.....A..m...._......G.m.8}..s....>.....w....|..&_....S i.t.R-.269....x`.7.n..4.Z.B...c.7...p..5.o.......}..RM]j......~U.d...0.)W...6.#.....+.3L......[..i.`).....iIL:.J^...1t............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43371
                                                                                                                                                                                                            Entropy (8bit):7.995337224495978
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:GSSs/o0SDnVUSNo6qsPK+wPcLbzLLLNnDi4YKIr84jQ9xeWl4S1wGZqXqVoq1/P1:pSDn/oCK+rjLNnOAhQQCRsZJ1X1
                                                                                                                                                                                                            MD5:30B6EB3AF7298B406D7AD2AB50BBC804
                                                                                                                                                                                                            SHA1:B98B2E8A50FF44442F68DA2936A3D13B2E55D3EA
                                                                                                                                                                                                            SHA-256:95592068B43713C6762767FF6C403D035025C30258F356A07A39CC2151EA35F2
                                                                                                                                                                                                            SHA-512:A7EDBDDF534CD6A868F26BC60DD6FB20147DC5574B8F592FE1774150E83FC3E61973E9711A39F791CD8F675741DCAAED2D54C8F7D5BBF796FDE7C88AC58FE944
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....Z.....].,.|...."..5LY..S.S.....nQ<1..7o...(....C.W#.w$.W,.H..-.._L.....(H7Ov....f.Z..X.G....E....%...z.$./i..Av..ze..Q.U...q..\.....X..U.(.}f. E..c ............X.#H.w.....fj..Kn.o'......@r.....$.f..I......Z.....].,.|...."..5LY..S.S.....nQ=..'I...W.J..G.pa..q..Q.c...\.tB..q.c1........m.....p..,&u.f...m4....*^..........-.mlQ.=.|Y.....G......^...zT..\`^_.B..=..........g..F......i........."\#;..a...g......I$..8c..7..t7..L..n.._.......Z.....].,.|...."..5LY..S.S.........F..._...X.:.!.?..oV.....r........]G......M.Vi..z_....zG......u2?k.Q.\......Z....I....;.....-.2~....`...?....r....~..(W\C..L.[._.L}5...Q.....bF..K.[.!N.....i.[.>p..r.^...?.+fp...Yp=m[ha#.....%_...$.\..o.....{..[.....tv...S....N...E..(g...^b..J.vAK`.........\d.$r(r.....}j1.g...<hl..^e.......X.n...X...>.......Ce.#-..t...>q...fKS.G.o..d.].R..qp.lZ-/..?._.~2.k...&.K...........`..G...=....I..........M..!i{.......h...0..V..<.@.......m_...<..wS....2..4.G......R...)N..9.??....x..$7.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 477
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):7.247828531274203
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtylnmSiNdDUa1/qgWgFMvZPh/z3R/sYVL/tiqOv998z:XoCDUYLv8/zZrZti3c
                                                                                                                                                                                                            MD5:E78490D6F84750FA8509ECC83B6D11D1
                                                                                                                                                                                                            SHA1:1C19D92AC52E4CABF226F285B8E018A9A376C6C4
                                                                                                                                                                                                            SHA-256:FC21CA620BE18C6E399DD9B54C40D74BCFB55867FC866212544693C15392899F
                                                                                                                                                                                                            SHA-512:F8DBD959C5C98ED68484168BE5E4E460826CEFBC1AFA93FE9362B1575596ECDCC23F15FC8A0EA20462AF4457F9374D15EE51A15878B569E727C257C0463E0F58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........U.AN.0.E....AT.T!....,...P$.n..%..I...q4....N.....$.L-.<.{f...@.$...6Ez;.:.....A..m...._......G.m.8}..s....>.....w....|..&_....S i.t.R-.269....x`.7.n..4.Z.B...c.7...p..5.o.......}..RM]j......~U.d...0.)W...6.#.....+.3L......[..i.`).....iIL:.J^...1t............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 424
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                            Entropy (8bit):6.725886835308175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FtteKK2yB53f6boqZcKf0g0Qvw8Nv52/ROnK9GMwBA/qp2FzkNMxpfngoENE:XtK2453SboicKcow22/T9GFMFzJpPgo1
                                                                                                                                                                                                            MD5:E61F8E6B790AEDC5E9B64AFB1A586F7B
                                                                                                                                                                                                            SHA1:1607A97160C2AABE183E07E07590103330FC84D9
                                                                                                                                                                                                            SHA-256:158656E81AD5F04CD4712D9E30BE386AF5AD289A620FA4EC80916EA8FDA32296
                                                                                                                                                                                                            SHA-512:AA92D629F43FA886EBDBC4925E415DCA52573809E97687F0C351E071F492C10F4CC50E7EFC1FBCBAF3258989DFCEF31001500D0C545F260CF1D056497E19304D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.A..0.E.mR.n.....X......$L...b..;v1.............E.<..m.Po..Y..@|...dT.).f..:3...V7O.|fv{..........&.6....c0..O:.H...Oe..@.?.t8...n..A2.).......)......Am....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2205
                                                                                                                                                                                                            Entropy (8bit):4.469270482009142
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bvmmaVXxeClHWeDd+DLr8KhS1WK1cB8PBme1b5KeP5FRy:qdLhWeoDLr8vcBkBB1b5KeP5FA
                                                                                                                                                                                                            MD5:CB817D39DF8102FDFCA3D4314DE0C559
                                                                                                                                                                                                            SHA1:0759FFF069FAE6A784D235044D51A6FA0EB06352
                                                                                                                                                                                                            SHA-256:BA750D65125E03D6CD6D761F1471CCF1F9D63F89598246E5E8923D6815EB4376
                                                                                                                                                                                                            SHA-512:EF24A6440EC829CC0F079B2DFA7E6C261F67EC0E35B8931BC80E3091F09C380F785AC7FE98717DD46D75E7D3FBCBA011B6EDAF9725D3C3DC10118C2979763894
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:agnes.agnes..agnes.object.agnes.object..agriculture.agriculture..animals.animals..bannerplot.bannerplot..chorSub.chorSub..clara.clara..clara.object.clara.object..clusGap.clusGap..clusplot.clusplot.partition..clusplot.default.clusplot.default..clusplot.partition.clusplot.partition..coef.hclust.coef.hclust..coef.twins.coef.hclust..coefHier.coef.hclust..daisy.daisy..diana.diana..diana.object.diana..dissimilarity.object.dissimilarity.object..ellipsoidhull.ellipsoidhull..ellipsoidPoints.predict.ellipsoid..fanny.fanny..fanny.object.fanny.object..flower.flower..lower.to.upper.tri.inds.lower.to.upper.tri.inds..maxSE.clusGap..meanabsdev.cluster-internal..medoids.medoids..mona.mona..mona.object.mona.object..pam.pam..pam.object.pam.object..partition.partition.object..partition.object.partition.object..plantTraits.plantTraits..plot.agnes.plot.agnes..plot.clusGap.clusGap..plot.diana.plot.diana..plot.mona.plot.mona..plot.partition.plot.partition..plot.silhouette.silhouette..pltree.pltree..pltree.twi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3361
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):683
                                                                                                                                                                                                            Entropy (8bit):7.642168739882592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XdBEKsINJ3qtoyg2FwI/NrtIosMma0geyqulvGH6Nm2Xm14QZHhTECYhtctjLhZ:XzscJlyZFt/yMmaVeyquwH0ZXmiMHeEz
                                                                                                                                                                                                            MD5:C736E9617002F2356D9C485546B8D45B
                                                                                                                                                                                                            SHA1:7152C2B3578813D82F4A598A409A642E2DEF3B9A
                                                                                                                                                                                                            SHA-256:55815959E22167BE430586EEA523E3E89B0182D27FE473B4E2C38FC590BC3B53
                                                                                                                                                                                                            SHA-512:AE74680D6D18912A7341A3FB05F44C7AD41684E9DEECE15E2ED67FE145B8B660A61C61D709BA0A1D8AB20B1056F0A5C1167336F68B9FF8A8B25D2841E2D26B1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........U]o. .u..&v.4.I....~...'%..Jl.0a....~.4...c7I..%.k....=?'A..~."...2..X}.....s.VA?..$.'.k.).../.........`PS#@P...5Y.B .15{F..e.6w$.0`.P..c............9`..D...m$.. E...&.n.m..gQ.. .d...4...q.2$.B..Ok.1F9.(...k.&g0E..m....e4.F....7.>@..;.bA."...C1")o..*......K.Q3.`*%.].....r.+.. 3...~pnK.......b...I.....Q}.....G.uc.L8.[Z@!L..s,.lE..{[_,.,..WSn..R._.9.1..I..>..IE9u.W.....2..<..t.[.D..z"s..P.s...YFL...A.......7.$..~...'....&t.wd:.w...<..6>.Q!.......cU...)..b.d.z...c..ct.,.E...H...S..U".|.g.....9..[k.d.q...A){.S...R...../......{.U..y...L..r..U......}O.(...,j!W..z.0..nW...9.o..>..~.|..../...#.....[.2....>W.iSaO..Ek..._......F...VF.......*1_.!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):275946
                                                                                                                                                                                                            Entropy (8bit):7.99683236500383
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:HP6/OroAqkQJSWVMt31aFa/KdJRrpc+uidwdsSfLc8nwC2DGeV:v6/ioAQZVMRsFaiT1uaVgL5CGi
                                                                                                                                                                                                            MD5:0124DC57794A87416F423017FAF07D22
                                                                                                                                                                                                            SHA1:45AB4A47BABFA81983528B90570792EAFA004C6E
                                                                                                                                                                                                            SHA-256:11FDB909E241F863805C252CADE5E201BFD3C58D73A57667DE7B966A1461A8D6
                                                                                                                                                                                                            SHA-512:950097A35458E409CC469553540FB973CE51E83DE31494559800481E7D55DF04E8FF32894DBCA92CA6DA1670F6468741C2B8BE8B1522FB6107341FEF39B3AE50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Vx....J.@..O.c.,D.-.;F".w.*..JR..d2...$d...>.o...P.8.M...=...q.6....Fp}..7..s.9../.......E=...\.V.u%..(.X....x.zH6..:....!..hHh.........`r..{.g..?....s.B.TJ..1...1Ym.2........C..rf!|c.w..t....R.V....=FOU.T)o.....<`4 ...).$...?.,zF`...{..z..B.J{;&hU[..J.e.W.:^)...V5....W:`.....x..]i{..........f.@......a.......-...R...qnHH.d..&.B..L...0.&SU...m.N.\%....K2.Uu.....{............6....w...J.[K.X....vJWq...Mi.h.Tq..k..I...o.%..`..|....2V.{....2mm.."...[...Q.\./.|..{......].H.,g?q.mmK@..?:....*Z.......i...=9440.......f.i..m......1.[....}..YH.A..?.|..?.....i.0]F.6.....;...&@...K./U..)..q...`.......Y[..[..K..M.6.b.^..v.....C.t.V.{...Q.o<.I38.`.0w.W.t3...07.d<..y..'.i...~.:<M.p1fOl.......*L.*uP...9=..<.1u....S.h......o+"./e ....2.Tku....,..=r..!N..e.....L?':.Pw2:.~T...bY6^0..k.|..&<........*.]o..q.l..K.....~z..4..YR.<.........[..=.7.%U.w.<....+V.4...1.....B........@q.....Y>...~.5&M.(..YR3.\...R...G...4..`D.L...Z.d...<...A.o.d.f...y3W1'.[.3.#[
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3720
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1308
                                                                                                                                                                                                            Entropy (8bit):7.804893744096815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XU+S8v59dgPhiKAXRmb5MC2BaQzTsw8hhABSy6H1T6gJB1NfOODBgtBj4N:XUXM9KABw550aQzT8XA76HRBTmON
                                                                                                                                                                                                            MD5:9CEC4D8E3DBD1B0C015C1034ABEF9D1F
                                                                                                                                                                                                            SHA1:E9435C2897918FC2A2EBCBD63AC162F59EC46C06
                                                                                                                                                                                                            SHA-256:F73EB232137FD65AAD4C8D550027038E02F16B12396B11D27D0C86F4D2A79D21
                                                                                                                                                                                                            SHA-512:C3929D37B4E9AA0649BC140CE38CFEE964DA03C7EBB0C853638272B9CA09DE643499F71515ED3A9E1C4593BA709AD2D790C2A7295369FA82C2D27579BEE180BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.]..U...t.-.......H..w..S>.QP..D...#...v.Ng&...kDx0.....F...../...%&.`0*.H4.(.JH .F<..9./...w....wz...D...).&.....l.\M..74.]...$...D.o...M.9c.[u.....-...9B...71E..(.k......- ......m....8D.jFx.Q.I.o..H.^x..v."\.@..S..?.-.J..7........../-....'......+........k<-..k.........p.....{W.w..A.o...G.f..g../<s...p..,..?..|.w...~.o......C...%.Q._....s. <..S=..q=d..gx|..'u....m...$?..?.yJ.._.c..M..8)..../.>s..?!|n!...s._...5e....4.}.".u..w..5E^.Z...".%.\O..jgV!..j/.c..Z.........6....w.Q..4c..v.*T...P.p..a...G..1}.v.1....WG.9......u.9...Z....S.Z.L.,.<u3>'.{..X..:.....Z....v(_p.Rf.......2..e8...U.Xe...`...L...k..v.=Y..:.R%.0.&.C&p3U.=.V.r.a..e...C..nd.Q{..g....#6.D.i.K.6.`.7. .z=.........t..&.<;.MS..Dm..o..B....)..g ....M3....C.=....io.bkhkD..i....X.e..U3....X...y..LT...O.|...G...:.`|..hu.....N...v.l^].q7...7...K.h...{..[.S.z.kGy.y@x...e....Dx..v....|.)7................?1.'.-.n7./.C^{...w.......5.0..Pn.vO1/..Z.T..<.?.W.....E...t...'.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3361
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):683
                                                                                                                                                                                                            Entropy (8bit):7.642168739882592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XdBEKsINJ3qtoyg2FwI/NrtIosMma0geyqulvGH6Nm2Xm14QZHhTECYhtctjLhZ:XzscJlyZFt/yMmaVeyquwH0ZXmiMHeEz
                                                                                                                                                                                                            MD5:C736E9617002F2356D9C485546B8D45B
                                                                                                                                                                                                            SHA1:7152C2B3578813D82F4A598A409A642E2DEF3B9A
                                                                                                                                                                                                            SHA-256:55815959E22167BE430586EEA523E3E89B0182D27FE473B4E2C38FC590BC3B53
                                                                                                                                                                                                            SHA-512:AE74680D6D18912A7341A3FB05F44C7AD41684E9DEECE15E2ED67FE145B8B660A61C61D709BA0A1D8AB20B1056F0A5C1167336F68B9FF8A8B25D2841E2D26B1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........U]o. .u..&v.4.I....~...'%..Jl.0a....~.4...c7I..%.k....=?'A..~."...2..X}.....s.VA?..$.'.k.).../.........`PS#@P...5Y.B .15{F..e.6w$.0`.P..c............9`..D...m$.. E...&.n.m..gQ.. .d...4...q.2$.B..Ok.1F9.(...k.&g0E..m....e4.F....7.>@..;.bA."...C1")o..*......K.Q3.`*%.].....r.+.. 3...~pnK.......b...I.....Q}.....G.uc.L8.[Z@!L..s,.lE..{[_,.,..WSn..R._.9.1..I..>..IE9u.W.....2..<..t.[.D..z"s..P.s...YFL...A.......7.$..~...'....&t.wd:.w...<..6>.Q!.......cU...)..b.d.z...c..ct.,.E...H...S..U".|.g.....9..[k.d.q...A){.S...R...../......{.U..y...L..r..U......}O.(...,j!W..z.0..nW...9.o..>..~.|..../...#.....[.2....>W.iSaO..Ek..._......F...VF.......*1_.!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2205
                                                                                                                                                                                                            Entropy (8bit):4.469270482009142
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bvmmaVXxeClHWeDd+DLr8KhS1WK1cB8PBme1b5KeP5FRy:qdLhWeoDLr8vcBkBB1b5KeP5FA
                                                                                                                                                                                                            MD5:CB817D39DF8102FDFCA3D4314DE0C559
                                                                                                                                                                                                            SHA1:0759FFF069FAE6A784D235044D51A6FA0EB06352
                                                                                                                                                                                                            SHA-256:BA750D65125E03D6CD6D761F1471CCF1F9D63F89598246E5E8923D6815EB4376
                                                                                                                                                                                                            SHA-512:EF24A6440EC829CC0F079B2DFA7E6C261F67EC0E35B8931BC80E3091F09C380F785AC7FE98717DD46D75E7D3FBCBA011B6EDAF9725D3C3DC10118C2979763894
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:agnes.agnes..agnes.object.agnes.object..agriculture.agriculture..animals.animals..bannerplot.bannerplot..chorSub.chorSub..clara.clara..clara.object.clara.object..clusGap.clusGap..clusplot.clusplot.partition..clusplot.default.clusplot.default..clusplot.partition.clusplot.partition..coef.hclust.coef.hclust..coef.twins.coef.hclust..coefHier.coef.hclust..daisy.daisy..diana.diana..diana.object.diana..dissimilarity.object.dissimilarity.object..ellipsoidhull.ellipsoidhull..ellipsoidPoints.predict.ellipsoid..fanny.fanny..fanny.object.fanny.object..flower.flower..lower.to.upper.tri.inds.lower.to.upper.tri.inds..maxSE.clusGap..meanabsdev.cluster-internal..medoids.medoids..mona.mona..mona.object.mona.object..pam.pam..pam.object.pam.object..partition.partition.object..partition.object.partition.object..plantTraits.plantTraits..plot.agnes.plot.agnes..plot.clusGap.clusGap..plot.diana.plot.diana..plot.mona.plot.mona..plot.partition.plot.partition..plot.silhouette.silhouette..pltree.pltree..pltree.twi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):275946
                                                                                                                                                                                                            Entropy (8bit):7.99683236500383
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:HP6/OroAqkQJSWVMt31aFa/KdJRrpc+uidwdsSfLc8nwC2DGeV:v6/ioAQZVMRsFaiT1uaVgL5CGi
                                                                                                                                                                                                            MD5:0124DC57794A87416F423017FAF07D22
                                                                                                                                                                                                            SHA1:45AB4A47BABFA81983528B90570792EAFA004C6E
                                                                                                                                                                                                            SHA-256:11FDB909E241F863805C252CADE5E201BFD3C58D73A57667DE7B966A1461A8D6
                                                                                                                                                                                                            SHA-512:950097A35458E409CC469553540FB973CE51E83DE31494559800481E7D55DF04E8FF32894DBCA92CA6DA1670F6468741C2B8BE8B1522FB6107341FEF39B3AE50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Vx....J.@..O.c.,D.-.;F".w.*..JR..d2...$d...>.o...P.8.M...=...q.6....Fp}..7..s.9../.......E=...\.V.u%..(.X....x.zH6..:....!..hHh.........`r..{.g..?....s.B.TJ..1...1Ym.2........C..rf!|c.w..t....R.V....=FOU.T)o.....<`4 ...).$...?.,zF`...{..z..B.J{;&hU[..J.e.W.:^)...V5....W:`.....x..]i{..........f.@......a.......-...R...qnHH.d..&.B..L...0.&SU...m.N.\%....K2.Uu.....{............6....w...J.[K.X....vJWq...Mi.h.Tq..k..I...o.%..`..|....2V.{....2mm.."...[...Q.\./.|..{......].H.,g?q.mmK@..?:....*Z.......i...=9440.......f.i..m......1.[....}..YH.A..?.|..?.....i.0]F.6.....;...&@...K./U..)..q...`.......Y[..[..K..M.6.b.^..v.....C.t.V.{...Q.o<.I38.`.0w.W.t3...07.d<..y..'.i...~.:<M.p1fOl.......*L.*uP...9=..<.1u....S.h......o+"./e ....2.Tku....,..=r..!N..e.....L?':.Pw2:.~T...bY6^0..k.|..&<........*.]o..q.l..K.....~z..4..YR.<.........[..=.7.%U.w.<....+V.4...1.....B........@q.....Y>...~.5&M.(..YR3.\...R...G...4..`D.L...Z.d...<...A.o.d.f...y3W1'.[.3.#[
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3720
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1308
                                                                                                                                                                                                            Entropy (8bit):7.804893744096815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XU+S8v59dgPhiKAXRmb5MC2BaQzTsw8hhABSy6H1T6gJB1NfOODBgtBj4N:XUXM9KABw550aQzT8XA76HRBTmON
                                                                                                                                                                                                            MD5:9CEC4D8E3DBD1B0C015C1034ABEF9D1F
                                                                                                                                                                                                            SHA1:E9435C2897918FC2A2EBCBD63AC162F59EC46C06
                                                                                                                                                                                                            SHA-256:F73EB232137FD65AAD4C8D550027038E02F16B12396B11D27D0C86F4D2A79D21
                                                                                                                                                                                                            SHA-512:C3929D37B4E9AA0649BC140CE38CFEE964DA03C7EBB0C853638272B9CA09DE643499F71515ED3A9E1C4593BA709AD2D790C2A7295369FA82C2D27579BEE180BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........m.]..U...t.-.......H..w..S>.QP..D...#...v.Ng&...kDx0.....F...../...%&.`0*.H4.(.JH .F<..9./...w....wz...D...).&.....l.\M..74.]...$...D.o...M.9c.[u.....-...9B...71E..(.k......- ......m....8D.jFx.Q.I.o..H.^x..v."\.@..S..?.-.J..7........../-....'......+........k<-..k.........p.....{W.w..A.o...G.f..g../<s...p..,..?..|.w...~.o......C...%.Q._....s. <..S=..q=d..gx|..'u....m...$?..?.yJ.._.c..M..8)..../.>s..?!|n!...s._...5e....4.}.".u..w..5E^.Z...".%.\O..jgV!..j/.c..Z.........6....w.Q..4c..v.*T...P.p..a...G..1}.v.1....WG.9......u.9...Z....S.Z.L.,.<u3>'.{..X..:.....Z....v(_p.Rf.......2..e8...U.Xe...`...L...k..v.=Y..:.R%.0.&.C&p3U.=.V.r.a..e...C..nd.Q{..g....#6.D.i.K.6.`.7. .z=.........t..&.<;.MS..Dm..o..B....)..g ....M3....C.=....io.bkhkD..i....X.e..U3....X...y..LT...O.|...G...:.`|..hu.....N...v.l^].q7...7...K.h...{..[.S.z.kGy.y@x...e....Dx..v....|.)7................?1.'.-.n7./.C^{...w.......5.0..Pn.vO1/..Z.T..<.?.W.....E...t...'.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4476
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):570
                                                                                                                                                                                                            Entropy (8bit):7.620436087891086
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XM9lNoYxex5r87X6JPmX6xVoentPgUBjdcpdiGvSScyNnEEa:XMHNoYxKr84uKxeC9gAdcpdiG6ScyRa
                                                                                                                                                                                                            MD5:805D4F35DDB409A5CAE7D5F8E32002CB
                                                                                                                                                                                                            SHA1:A190976A3DEF4DA7F4E43FE6CE0A26EBF22F5C24
                                                                                                                                                                                                            SHA-256:C7652C20184DDA516B4C6C75BEF56BCD39ACA41B52DFB516FD77674A40325541
                                                                                                                                                                                                            SHA-512:7E928D3C089113393DE835C50AC997B9629C9FE7376C0F2BA93E5700D132EE4C832B48732ECEA5CDE77FB1D60315F3CE5478043638A44EF17B99BB18D01982CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............Mo.@...mr...?R...*$.......u..4....h.?.b...6s.=....}g.?.2...`....9d...#.....l....d...Z...:jW.....w#t=..>.............Z.......F.j..>.Yv.K..!.qH."....'(...U..g...#.S6..'.......+.....[VY].as|.]G.....h.g.t.o$X.}......C0.n."...rU../D*j8......)r.c.....!n.)s.AK.....:)Et.U..."3nY.?...^K..~``[V.Ur.6.P.i.Q.....Q4.W$.{-...{..qM4.nIej....C...7q.9D.!.v.b....N..........y.j.NE/%.,.~f_Q0/...|..TR.y6..! .k...........s........[.N.E.*..G0@t..jm...g.S...J..M!i.......0.....j%.g......9....`.....+.......,!/].g.5r.<(...3l..:\..1........?..j.|...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4476
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):570
                                                                                                                                                                                                            Entropy (8bit):7.620436087891086
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XM9lNoYxex5r87X6JPmX6xVoentPgUBjdcpdiGvSScyNnEEa:XMHNoYxKr84uKxeC9gAdcpdiG6ScyRa
                                                                                                                                                                                                            MD5:805D4F35DDB409A5CAE7D5F8E32002CB
                                                                                                                                                                                                            SHA1:A190976A3DEF4DA7F4E43FE6CE0A26EBF22F5C24
                                                                                                                                                                                                            SHA-256:C7652C20184DDA516B4C6C75BEF56BCD39ACA41B52DFB516FD77674A40325541
                                                                                                                                                                                                            SHA-512:7E928D3C089113393DE835C50AC997B9629C9FE7376C0F2BA93E5700D132EE4C832B48732ECEA5CDE77FB1D60315F3CE5478043638A44EF17B99BB18D01982CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............Mo.@...mr...?R...*$.......u..4....h.?.b...6s.=....}g.?.2...`....9d...#.....l....d...Z...:jW.....w#t=..>.............Z.......F.j..>.Yv.K..!.qH."....'(...U..g...#.S6..'.......+.....[VY].as|.]G.....h.g.t.o$X.}......C0.n."...rU../D*j8......)r.c.....!n.)s.AK.....:)Et.U..."3nY.?...^K..~``[V.Ur.6.P.i.Q.....Q4.W$.{-...{..qM4.nIej....C...7q.9D.!.v.b....N..........y.j.NE/%.,.~f_Q0/...|..TR.y6..! .k...........s........[.N.E.*..G0@t..jm...g.S...J..M!i.......0.....j%.g......9....`.....+.......,!/].g.5r.<(...3l..:\..1........?..j.|...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12244
                                                                                                                                                                                                            Entropy (8bit):5.030429949518406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WPxdRnjH0z0tvWx91I64Qz7OzfqzDcZUVY2:WPxdRnjH0zP91ZzKzizmO
                                                                                                                                                                                                            MD5:4485D9FA9936551F9643D3D8B258233C
                                                                                                                                                                                                            SHA1:1D1FDA95CFCA2464438E66FC9F9964B891031684
                                                                                                                                                                                                            SHA-256:9A42221AA2FCCC57F74CC6D41AF134CE9FA08AE96489EA6DD2868B7DF88DABF0
                                                                                                                                                                                                            SHA-512:DAEA19AFE753F8F771FB2480A7091F40E3A69CB48D860BC432073A8167BB0E28BCA3F37329BDDDB5BEEF350247372FD56A501C6E9BCBC8F1A290C4C758680A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et..al.</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et..al...<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;cluster&rsquo; version 2.1.6</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../NEWS">Package NEWS</a>.</li>..</ul>....<h2>H
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12244
                                                                                                                                                                                                            Entropy (8bit):5.030429949518406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WPxdRnjH0z0tvWx91I64Qz7OzfqzDcZUVY2:WPxdRnjH0zP91ZzKzizmO
                                                                                                                                                                                                            MD5:4485D9FA9936551F9643D3D8B258233C
                                                                                                                                                                                                            SHA1:1D1FDA95CFCA2464438E66FC9F9964B891031684
                                                                                                                                                                                                            SHA-256:9A42221AA2FCCC57F74CC6D41AF134CE9FA08AE96489EA6DD2868B7DF88DABF0
                                                                                                                                                                                                            SHA-512:DAEA19AFE753F8F771FB2480A7091F40E3A69CB48D860BC432073A8167BB0E28BCA3F37329BDDDB5BEEF350247372FD56A501C6E9BCBC8F1A290C4C758680A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et..al.</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et..al...<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;cluster&rsquo; version 2.1.6</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../NEWS">Package NEWS</a>.</li>..</ul>....<h2>H
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2743
                                                                                                                                                                                                            Entropy (8bit):4.849637449792842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MFg6f9sadqMc5EwRcDJK8yS2eb6VVUmpmeCeevSiJl02LXT:MFgu9sadqmwCDJffKmeCeWnj/T
                                                                                                                                                                                                            MD5:824C6B9820B7FC963B52B185B8284481
                                                                                                                                                                                                            SHA1:69DD444042DE8A784576BEE92B69C12E7ED62A79
                                                                                                                                                                                                            SHA-256:9604A39F7786A8B01D403FD3F0DBEFFD35746496C80AC716557A68043CEDCD3D
                                                                                                                                                                                                            SHA-512:5006B9CEE9CE06BBAA1334B57BDAED1BFE64E683FEB8815C48F835B1D8476D8AEA46244FC56AB85074A0C8DC3E370CF1D5B50FF38889348C2E0B4CCD05D99688
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:agnes...Agglomerative Nesting.clara...Clustering Large Applications.daisy...Dissimilarity Matrix Calculation.diana DIvisive ANAlysis Clustering.fanny...Fuzzy Analysis Clustering.mona...MONothetic Analysis Clustering of Binary Variables.pam...Partitioning Around Medoids..dissimilarity.object.Dissimilarity Matrix Object.partition.object.Partitioning Object.twins.object..Hierarchical Clustering Object..agnes.object..Agglomerative Nesting (AGNES) Object.clara.object..Clustering Large Applications (CLARA) Object.diana.object..Divisive Analysis (DIANA) Object.fanny.object..Fuzzy Analysis (FANNY) Object.mona.object..Monothetic Analysis (MONA) Object.pam.object..Partitioning Around Medoids (PAM) Object.sizeDiss..Sample Size of Dissimilarity Like Object..clusplot..Cluster Plot - Generic Function.clusplot.default.Bivariate Cluster Plot (Clusplot) Default Method.clusplot.partition.Bivariate Clusplot of a Partitioning Object.coef.hclust Agglomerative Coefficient for '
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2568
                                                                                                                                                                                                            Entropy (8bit):4.749491650146261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HqPzQXzsnOiW5u3CGE7fGDd7kMVw1vc0pvMDMc+MleJPhMPT8N1cq8V:HqsXzsOiCu3zE7OLw1E0Wgc+MleJJ08w
                                                                                                                                                                                                            MD5:2608DF4D8982FD4507474F11D3FF532E
                                                                                                                                                                                                            SHA1:4A3D3EEF57FF79DBF82B41BAFBAB2848B962716E
                                                                                                                                                                                                            SHA-256:2673914B5D1EE4A27555C4A547E69B774757AADC2B60389FB494429C509F7F40
                                                                                                                                                                                                            SHA-512:D73C51CB0B6386443EA7EC5FD991207B096568FFE8658DF159E0845B56E8408CB600424814631E988B4028E9CF1FC0DF3525E488CF1222BC6E067A00D115D69B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(cluster, .registration=TRUE)..## S3 Generics:.export(clusplot, pltree, silhouette, volume).## Normal functions (non-generics, non-methods):.## The original constructors:.export(agnes, clara, daisy, diana, fanny, mona, pam).## and the rest.export(bannerplot, ellipsoidhull, ellipsoidPoints,. clusGap, maxSE,. medoids,. lower.to.upper.tri.inds, upper.to.lower.tri.inds,. meanabsdev, sizeDiss, sortSilhouette)..## Methods also useful as 'standalone functions':.export(predict.ellipsoid).export(coef.hclust, coefHier)..importFrom("stats", as.hclust, as.dist, as.dendrogram, cmdscale,. coef, cov.wt, dist,. mahalanobis, median, na.omit,. princomp, runif, setNames, var, weighted.mean).## For now, we keep *depending* on 'stats' just so that.## S3 methods *.hclust, *.dist etc will work..importFrom("graphics",. arrows, axis, barplot, boxplot,. identify, lines, matplot, mtext,. par, plot, points, polygon, rect,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1516
                                                                                                                                                                                                            Entropy (8bit):4.975725939385548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jxIT3Vo00prpba+p4fjVSp+WHmnLN1IWHoFdbWHC8mFdv+SWHeFdm8FgH4XhE6KU:NIUprFbALNUF78mFQaFBxE6KdKqBbxM9
                                                                                                                                                                                                            MD5:8EA8FC7E56EDA28F71352A336A430C41
                                                                                                                                                                                                            SHA1:AA8F8987CA9D3742A8C4F777D797074EA0369E94
                                                                                                                                                                                                            SHA-256:B1F17EAFE349C565BBC5C7A9600750278A8DCB93A2148C901DFC5A5A68BE3BC1
                                                                                                                                                                                                            SHA-512:E19044150883039BD2669FFC021695A7D2AD4CF68883BA1F9B5EEC78C96D4362CE2106471B068B33C36C4800F67F176E69C0FE028764E78D802CEE9EF52D87F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## -*- R -*-..PKG <- "cluster".citHeader(paste("To cite the R package ",PKG," in publications use:"))..if(!exists("meta") || is.null(meta)) meta <- packageDescription(PKG).stopifnot(meta$Package == PKG)..year <- sub(".*(2[[:digit:]]{3})-.*", "\\1", meta$Date).vers <- paste("R package version", meta$Version).url <- paste0("https://CRAN.R-project.org/package=", PKG)..bibentry(bibtype = "Manual",.. title.= "cluster: Cluster Analysis Basics and Extensions",.. author = c(. person("Martin", "Maechler", email="maechler@stat.math.ethz.ch",. role = c("aut", "cre"),. comment = "enhancements, speed improvements, bug fixes, since 2000"),. person("Peter", "Rousseeuw", email="rousse@uia.ua.ac.be", role="aut"),. person("Anja", "Struyf", email="Anja.Struyf@uia.ua.ac.be", role="aut"),. person("Mia", "Hubert", email="Mia.Hubert@uia.ua.ac.be", role="aut"),. person("Kurt", "Hornik", role=c("trl","ctb"), comment = "R port; and much initi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18467
                                                                                                                                                                                                            Entropy (8bit):5.006535009119942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:37RosyQHnMMmOG/aKkSkEFz9LWr5QfbNthkqo1bMg/pX7G/ZQW:37RJyQHnMMmOGyKk/EFz9LWrizPhkqcq
                                                                                                                                                                                                            MD5:2F4E0002751238B36B9352F31BECE78F
                                                                                                                                                                                                            SHA1:34905E8DE21B4133707728EF126A69ECBEE24BED
                                                                                                                                                                                                            SHA-256:58A6691775378E29A512B23B2C034F28E11E7BB53AE70E48CF0E2D09ED60193A
                                                                                                                                                                                                            SHA-512:29D1CAA518A459F61140F93F2FC91E4F0C2ECBE2507EE1635E836BAAECC849A9CB713C980FD6D604598EC71F7E66EEA3DC4EFD45FA9228EE47EE5A53C6610A74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:% Check from R:.% news(db = tools:::.build_news_db_from_package_NEWS_Rd("~/R/Pkgs/cluster/inst/NEWS.Rd"))!.\name{NEWS}.\title{News for \R Package \pkg{cluster}}% MM: look into ../svn-log-from.all.\encoding{UTF-8}..%% NB: The date (yyyy-mm-dd) is the "Packaged:" date in ../DESCRIPTION..\section{Changes in version 2.1.6 (2023-11-30, svn r8311)}{. \subsection{Bug Fixes}{. \itemize{. \item \code{clara(*, metric="gower")} is too buggy, and hence. \bold{removed} for now, see below (2.1.5).. }. }. \subsection{Misc}{. \itemize{. \item tweak \file{tests/fanny-ex.\{R,Rout.save\}} for less "diffs".. }. }.}..\section{Changes in version 2.1.5 (2023-11-27, svn r8301)}{. \subsection{New Features}{. \itemize{. \item \code{pam()} and \code{clara()} also accept a. \code{\link{logical}} matrix as input.. \item \code{clara()} gets new \code{metric = "gower"} donated by. Kasper Fischer-Rasmussen.. --- was removed in 2.1.6 because of valgrind-dete
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):453
                                                                                                                                                                                                            Entropy (8bit):5.077162007875492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3HrYNwzkoE9ctyMW0WYUelc/RzdNZs1UrxlZs1CU:3rYMisWYzW/RzdNZs1GZs1CU
                                                                                                                                                                                                            MD5:0A1FB45A19B929335C79D7A52AD8A571
                                                                                                                                                                                                            SHA1:45E2D503482F50EE411E201606C148555D8DD79A
                                                                                                                                                                                                            SHA-256:5392EE41CAA5D19F649EA80C3042AEFDBF13D0AFB053818412AD71CD3D38DCF8
                                                                                                                                                                                                            SHA-512:700E8EAA0342D0132CD324F1FE2706F3BC1C46702791C375124457C1F589D53BBFEB143276DF825318B35FC15CBDC9C09BD3A4FF8ADF3868360A8628B5C00A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Will be sourced by several R scripts in ../tests/..### ------- General test "tools" (from the Matrix package):.### ==> 'Suggests: Matrix' in ../DESCRIPTION.loadNamespace("Matrix", lib.loc = .Library)# needed (e.g. for MM's setup).source(system.file("test-tools-1.R", package = "Matrix", lib.loc = .Library),. keep.source = FALSE)..if(doExtras <- cluster:::doExtras())## from ../R/0aaa.R. cat("doExtras <- cluster:::doExtras() : TRUE\n")..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2905
                                                                                                                                                                                                            Entropy (8bit):5.33305229567432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kgDiJzGFIohGFUeGF+XzGrLoiRYmb903dcbpxXzt9nTsRR93:kVhGF5hGFUeGF+XzGrLopeG3exzT6l
                                                                                                                                                                                                            MD5:CCA9E6AB8B2BBDA7736951F93625E12D
                                                                                                                                                                                                            SHA1:4B4ECF956CEE7E90858DBBED73A87FEA5B252008
                                                                                                                                                                                                            SHA-256:0FB20E754EE22850797134FCD27540611F504C2407BABD91ACA1557F40787492
                                                                                                                                                                                                            SHA-512:840AACBBC6DDF61E35A19F5D7D34DFB14671086B9BB41D0FC062BBB89E1D8A75FFE920FF41F3501C6824E92D371B75BF4464EA9EC976F106AC528D6AA9BB1112
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: cluster..Version: 2.1.6..Date: 2023-11-30..Priority: recommended..Title: "Finding Groups in Data": Cluster Analysis Extended Rousseeuw et.. al...Description: Methods for Cluster analysis. Much extended the original from...Peter Rousseeuw, Anja Struyf and Mia Hubert,...based on Kaufman and Rousseeuw (1990) "Finding Groups in Data"...Maintainer: Martin Maechler <maechler@stat.math.ethz.ch>..Authors@R: c(person("Martin","Maechler", role = c("aut","cre"),... email="maechler@stat.math.ethz.ch", comment = c(ORCID = "0000-0002-8685-9910")).. ,person("Peter", "Rousseeuw", role="aut", email="peter.rousseeuw@kuleuven.be",.. comment = c("Fortran original", ORCID = "0000-0002-3807-5353")).. ,person("Anja", "Struyf", role="aut", comment= "S original").. ,person("Mia", "Hubert", role="aut", email= "Mia.Hubert@uia.ua.ac.be",.. comment = c("S original", ORCID = "0000-0001-6398-4850")).. ,person("Kurt", "Hornik", role=c("trl", "ctb"),.. email="Kurt.Hornik@R-pr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):82432
                                                                                                                                                                                                            Entropy (8bit):6.0587614131666765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:igjHHDBU+DCbzOHq0/Qms6LrHNCLgr9I4Zx1pEf/dXBR8jhTr+kStxN:i2dU+DCmX/RsKrHNCLy9pEfOjhvvY
                                                                                                                                                                                                            MD5:B23CBECFF23D287540BD09D8FE6EBAB5
                                                                                                                                                                                                            SHA1:223D43B0E1372553C46E83C0225DE4E120FE42FC
                                                                                                                                                                                                            SHA-256:4D99170E6096C65360EAC79DDED25A954DDF9C563756630A24D0AC08A6EAB9FF
                                                                                                                                                                                                            SHA-512:FC347EE09D159BBD6D19C7AAF5EC7F8D8DB36D0261987FC301EB284F9290751BB207D0590F1EA964BD2D732C2B7A4D34D537D538ECA44BCECCD80B180FEB4AAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o.lf..........."...*.....>......0.........w..........................................`... ......................................p.......................@..x...............................................(....................................................text...............................`..`.data...............................@....rdata....... ......................@..@.pdata..x....@....... ..............@..@.xdata.......P.......$..............@..@.bss.... ....`...........................edata.......p.......*..............@..@.idata...............,..............@....CRT....X............<..............@....tls.................>..............@....reloc...............@..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):82432
                                                                                                                                                                                                            Entropy (8bit):6.0587614131666765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:igjHHDBU+DCbzOHq0/Qms6LrHNCLgr9I4Zx1pEf/dXBR8jhTr+kStxN:i2dU+DCmX/RsKrHNCLy9pEfOjhvvY
                                                                                                                                                                                                            MD5:B23CBECFF23D287540BD09D8FE6EBAB5
                                                                                                                                                                                                            SHA1:223D43B0E1372553C46E83C0225DE4E120FE42FC
                                                                                                                                                                                                            SHA-256:4D99170E6096C65360EAC79DDED25A954DDF9C563756630A24D0AC08A6EAB9FF
                                                                                                                                                                                                            SHA-512:FC347EE09D159BBD6D19C7AAF5EC7F8D8DB36D0261987FC301EB284F9290751BB207D0590F1EA964BD2D732C2B7A4D34D537D538ECA44BCECCD80B180FEB4AAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o.lf..........."...*.....>......0.........w..........................................`... ......................................p.......................@..x...............................................(....................................................text...............................`..`.data...............................@....rdata....... ......................@..@.pdata..x....@....... ..............@..@.xdata.......P.......$..............@..@.bss.... ....`...........................edata.......p.......*..............@..@.idata...............,..............@....CRT....X............<..............@....tls.................>..............@....reloc...............@..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: R-4.1.0 cluster 2.1.2 '%d Beobachtung (%s) hat *nur* NAs --> ausgelassen f\303\274r Clustering'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13324
                                                                                                                                                                                                            Entropy (8bit):5.0782018621724765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lJQy/+RuE1XeVXMvP8gMsE3Q3QXk708YBS6m/JVLXVPITKhmFhpmoXxiI:alJQyIu+eVXMdnX0R1mR59ITKcpmhI
                                                                                                                                                                                                            MD5:B893034DCBB4B4977B53FD19020A0D3C
                                                                                                                                                                                                            SHA1:3CD5ED3DCE66D09088C27D28755EBFBCF29A171A
                                                                                                                                                                                                            SHA-256:BF674671A3C7A7BAF4CF0DF2EA98642C09803517A298AD57A9011B959FCBB208
                                                                                                                                                                                                            SHA-512:6B9904AB29E33AA8BD612752F101438B41DFC0E933FDC4FA37C8C0C8BC59AF950875A65F26A539493F8A1B96FCF20820C6AAA32EF87739636356111ABA214B56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......v...............>....... ...W.......x...*.......G.......&.......A...-...<...o...6.......K.......6.../ ..O...f ..%.... ..].... ..&...:!......a!..*...t!.."....!..G....!..@...."..)...K"..C...u"..N...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.1 'C Level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                            Entropy (8bit):5.371268891856618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qzClJZkvCpnCN8B7rW0cwt0dTJyzVoAXmK/HiumV6uYNcHhY:uHP2atCN8RW0cNd2wtumVgNcBY
                                                                                                                                                                                                            MD5:2EA75383DD4FA4A009B55DEA63DBDE24
                                                                                                                                                                                                            SHA1:FFD2A53F4AFF0B400A4F5138C6E137D757A52449
                                                                                                                                                                                                            SHA-256:4E7258CD07BB83411D014E35AA4415A51458E4DFABD3AA84E898F8E7601E3F46
                                                                                                                                                                                                            SHA-512:63BD00E0E6993BAD3F8510C3492161A5381895C9453462007DD55E465F4F7C0A7FC7A0F629A4A758BC4DE64B36AC84AE7966FECB735250ECBDE3649E827A8746
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......X.......$...j...A...............].......J...F...........*....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2015-02-02 12:30+0100.Last-Translator: Detlef Steuer <steuer@hsu-hh.de>.Language-Team: R Core <r-core@r-project.org>.Language: DE.MIME-Version: 1.0.Content-Type: text/plain; charset=utf-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n == 1 ? 0 : 1;..C Level clara(): random k=%d > n **..C Level dysta2(): nsel[%s= %d] = %d ist au.erhalb von 0..n, n=%d.unzul.ssige 'medoids'.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: R-4.1.0 cluster 2.1.2 '%d Beobachtung (%s) hat *nur* NAs --> ausgelassen f\303\274r Clustering'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13324
                                                                                                                                                                                                            Entropy (8bit):5.0782018621724765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lJQy/+RuE1XeVXMvP8gMsE3Q3QXk708YBS6m/JVLXVPITKhmFhpmoXxiI:alJQyIu+eVXMdnX0R1mR59ITKcpmhI
                                                                                                                                                                                                            MD5:B893034DCBB4B4977B53FD19020A0D3C
                                                                                                                                                                                                            SHA1:3CD5ED3DCE66D09088C27D28755EBFBCF29A171A
                                                                                                                                                                                                            SHA-256:BF674671A3C7A7BAF4CF0DF2EA98642C09803517A298AD57A9011B959FCBB208
                                                                                                                                                                                                            SHA-512:6B9904AB29E33AA8BD612752F101438B41DFC0E933FDC4FA37C8C0C8BC59AF950875A65F26A539493F8A1B96FCF20820C6AAA32EF87739636356111ABA214B56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......v...............>....... ...W.......x...*.......G.......&.......A...-...<...o...6.......K.......6.../ ..O...f ..%.... ..].... ..&...:!......a!..*...t!.."....!..G....!..@...."..)...K"..C...u"..N...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.1 'C Level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                            Entropy (8bit):5.371268891856618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qzClJZkvCpnCN8B7rW0cwt0dTJyzVoAXmK/HiumV6uYNcHhY:uHP2atCN8RW0cNd2wtumVgNcBY
                                                                                                                                                                                                            MD5:2EA75383DD4FA4A009B55DEA63DBDE24
                                                                                                                                                                                                            SHA1:FFD2A53F4AFF0B400A4F5138C6E137D757A52449
                                                                                                                                                                                                            SHA-256:4E7258CD07BB83411D014E35AA4415A51458E4DFABD3AA84E898F8E7601E3F46
                                                                                                                                                                                                            SHA-512:63BD00E0E6993BAD3F8510C3492161A5381895C9453462007DD55E465F4F7C0A7FC7A0F629A4A758BC4DE64B36AC84AE7966FECB735250ECBDE3649E827A8746
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......X.......$...j...A...............].......J...F...........*....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2015-02-02 12:30+0100.Last-Translator: Detlef Steuer <steuer@hsu-hh.de>.Language-Team: R Core <r-core@r-project.org>.Language: DE.MIME-Version: 1.0.Content-Type: text/plain; charset=utf-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n == 1 ? 0 : 1;..C Level clara(): random k=%d > n **..C Level dysta2(): nsel[%s= %d] = %d ist au.erhalb von 0..n, n=%d.unzul.ssige 'medoids'.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 2.1.3 '%d observation (%s) has *only* NAs --> omit them for clustering!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12758
                                                                                                                                                                                                            Entropy (8bit):5.059400470738021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lw66Spa/+RuE1XeVXMvP8gMsE3Q3QXkH+RuK0lQTV10MjX8YJ5E35mHJY:ald/paIu+eVXMdnsu0TV10MBrk
                                                                                                                                                                                                            MD5:840F1F5936DFF1331AFB6F1E1CECA80B
                                                                                                                                                                                                            SHA1:8B3361B33FD1336BC7EE76A314A179EA717A859D
                                                                                                                                                                                                            SHA-256:4BEB3E623242FD6C19E53D505227AE5A403032DDB908268A06D16D63D26A0026
                                                                                                                                                                                                            SHA-512:C5F78B362D92B239FD5F83D7EC19DB217C2B570D085F49BBE2202A389C2FFCD656F9B2F63D9693DEBC8FA7823FA349665A28C905F2DBCD860616BACAAF2BF255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......................7.......................'..."...7...J...$.......6.......A.......5... ...C...V...9.......C.......(.... ..Q...A ..*.... ....... ..-.... .."....!..G...$!..D...l!..(....!..@....!..?...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.1.3 'C level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1170
                                                                                                                                                                                                            Entropy (8bit):5.262647313405435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qrCgGevCpnCN8B7rW0At0d5yfHixvCmYvXmGSCp8CNRl77rY:uH2xatCN8RW09dCheuaCNR9Y
                                                                                                                                                                                                            MD5:05C20B9B69D42DE97502BA03E6B2DA2D
                                                                                                                                                                                                            SHA1:DBF512EC8CC9565BFAFAC2758898F165646C046E
                                                                                                                                                                                                            SHA-256:AB53B91D40E3DE6A4E3793730D0F181D38E0F1741049E5913C1D55EF097E5AA2
                                                                                                                                                                                                            SHA-512:29383F22B119449ADEC6C973B331C084FC0975F9BB251EFF2FFCE35B07F2003100A3CDDB26D8082AD6DA5D2FAE378525AC91B25C45FBEC67B09A1C0D4BE25D0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......0.......$...B...9...g...........H.......M...........N...*...g................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.1.3.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-08-19 20:27+0200.Last-Translator: Automatically generated.Language-Team: none.Language: en.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);..C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid .medoids..agnes(method=%d, par.method=*) lead to invalid me
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 2.1.3 '%d observation (%s) has *only* NAs --> omit them for clustering!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12758
                                                                                                                                                                                                            Entropy (8bit):5.059400470738021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lw66Spa/+RuE1XeVXMvP8gMsE3Q3QXkH+RuK0lQTV10MjX8YJ5E35mHJY:ald/paIu+eVXMdnsu0TV10MBrk
                                                                                                                                                                                                            MD5:840F1F5936DFF1331AFB6F1E1CECA80B
                                                                                                                                                                                                            SHA1:8B3361B33FD1336BC7EE76A314A179EA717A859D
                                                                                                                                                                                                            SHA-256:4BEB3E623242FD6C19E53D505227AE5A403032DDB908268A06D16D63D26A0026
                                                                                                                                                                                                            SHA-512:C5F78B362D92B239FD5F83D7EC19DB217C2B570D085F49BBE2202A389C2FFCD656F9B2F63D9693DEBC8FA7823FA349665A28C905F2DBCD860616BACAAF2BF255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......................7.......................'..."...7...J...$.......6.......A.......5... ...C...V...9.......C.......(.... ..Q...A ..*.... ....... ..-.... .."....!..G...$!..D...l!..(....!..@....!..?...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.1.3 'C level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1170
                                                                                                                                                                                                            Entropy (8bit):5.262647313405435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qrCgGevCpnCN8B7rW0At0d5yfHixvCmYvXmGSCp8CNRl77rY:uH2xatCN8RW09dCheuaCNR9Y
                                                                                                                                                                                                            MD5:05C20B9B69D42DE97502BA03E6B2DA2D
                                                                                                                                                                                                            SHA1:DBF512EC8CC9565BFAFAC2758898F165646C046E
                                                                                                                                                                                                            SHA-256:AB53B91D40E3DE6A4E3793730D0F181D38E0F1741049E5913C1D55EF097E5AA2
                                                                                                                                                                                                            SHA-512:29383F22B119449ADEC6C973B331C084FC0975F9BB251EFF2FFCE35B07F2003100A3CDDB26D8082AD6DA5D2FAE378525AC91B25C45FBEC67B09A1C0D4BE25D0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......0.......$...B...9...g...........H.......M...........N...*...g................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.1.3.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-08-19 20:27+0200.Last-Translator: Automatically generated.Language-Team: none.Language: en.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);..C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid .medoids..agnes(method=%d, par.method=*) lead to invalid me
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 1.14.5 '%d observation (%s) n'a *que* des NAs --> ignor\303\251e pour le regroupement!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14101
                                                                                                                                                                                                            Entropy (8bit):5.017635111987554
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:also4oIu+eVXMdnt5dBR0B76Bk/999CA4gp8yv3lR3:a6Bu+eCdBR0B74gp8yv3lR3
                                                                                                                                                                                                            MD5:AD357E74E543AAFF82CA7B0B0F74FA68
                                                                                                                                                                                                            SHA1:E20F19EC6CC6F12663645A4AD17361E9995941B5
                                                                                                                                                                                                            SHA-256:0444EBCC5324FFBE358A26610AF94B4D06E0284BE47DC5F1152876354B368137
                                                                                                                                                                                                            SHA-512:BD2A8215CB108AE88BF34E14E2D7C1D46224D72B8BB178A2A7E422A39E63CE47B9E0DCD12201750ECDA2D7BC3B509029E5A404398C565E4ADB1AC749C0656604
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......G...........a...@.......$...8...$...]...4.......I....... .......>..."...E...a...J.......G.......4...: ..K...o ..).... ..c.... ..(...I!......r!..-....!.. ....!..C....!..B...."..)...\"..K...."..Q...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.1 'Code C de clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1297
                                                                                                                                                                                                            Entropy (8bit):5.294918601484661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qO6vCpnCN8B7rW0cwt0dY2VVodXmJZ0q5CDm7G5m5rOD8ogY:uHCatCN8RW0cNd3FPom7+mp4PgY
                                                                                                                                                                                                            MD5:0F1E6825D9F4D929A4C7498117EF7DB1
                                                                                                                                                                                                            SHA1:33AF08B6958040EE7CA7E20F42989B4449CAF373
                                                                                                                                                                                                            SHA-256:1E7F0F890C92FD8287ED51F4C51CBBE6018512089FBE7FCB1A304F1AC7858DDB
                                                                                                                                                                                                            SHA-512:D251521CD29D896FC1D53456C2B7D194C5B61114AF4C74E77DD2867F9F7680109891BBA0ADB391F70BB16973D58FF88EAC3D0BEB6A75F4C78EB8848CE0B30CA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......v.......&.......J...............V.......N...o...........4....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-02-11 10:56+0100.Last-Translator: Philippe Grosjean <phgrosjean@sciviews.org>.Language-Team: R Core <r-core@r-project.org>.Language: fr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 2.4.2.Plural-Forms: nplurals=2; plural=(n > 1);..Code C de clara(): random k=%d > n **..Code C de dysta2(): nsel[%s= %d] = %d est en dehors de la
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.1 'Code C de clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1297
                                                                                                                                                                                                            Entropy (8bit):5.294918601484661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qO6vCpnCN8B7rW0cwt0dY2VVodXmJZ0q5CDm7G5m5rOD8ogY:uHCatCN8RW0cNd3FPom7+mp4PgY
                                                                                                                                                                                                            MD5:0F1E6825D9F4D929A4C7498117EF7DB1
                                                                                                                                                                                                            SHA1:33AF08B6958040EE7CA7E20F42989B4449CAF373
                                                                                                                                                                                                            SHA-256:1E7F0F890C92FD8287ED51F4C51CBBE6018512089FBE7FCB1A304F1AC7858DDB
                                                                                                                                                                                                            SHA-512:D251521CD29D896FC1D53456C2B7D194C5B61114AF4C74E77DD2867F9F7680109891BBA0ADB391F70BB16973D58FF88EAC3D0BEB6A75F4C78EB8848CE0B30CA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......v.......&.......J...............V.......N...o...........4....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-02-11 10:56+0100.Last-Translator: Philippe Grosjean <phgrosjean@sciviews.org>.Language-Team: R Core <r-core@r-project.org>.Language: fr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 2.4.2.Plural-Forms: nplurals=2; plural=(n > 1);..Code C de clara(): random k=%d > n **..Code C de dysta2(): nsel[%s= %d] = %d est en dehors de la
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 1.14.5 '%d observation (%s) n'a *que* des NAs --> ignor\303\251e pour le regroupement!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14101
                                                                                                                                                                                                            Entropy (8bit):5.017635111987554
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:also4oIu+eVXMdnt5dBR0B76Bk/999CA4gp8yv3lR3:a6Bu+eCdBR0B74gp8yv3lR3
                                                                                                                                                                                                            MD5:AD357E74E543AAFF82CA7B0B0F74FA68
                                                                                                                                                                                                            SHA1:E20F19EC6CC6F12663645A4AD17361E9995941B5
                                                                                                                                                                                                            SHA-256:0444EBCC5324FFBE358A26610AF94B4D06E0284BE47DC5F1152876354B368137
                                                                                                                                                                                                            SHA-512:BD2A8215CB108AE88BF34E14E2D7C1D46224D72B8BB178A2A7E422A39E63CE47B9E0DCD12201750ECDA2D7BC3B509029E5A404398C565E4ADB1AC749C0656604
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......G...........a...@.......$...8...$...]...4.......I....... .......>..."...E...a...J.......G.......4...: ..K...o ..).... ..c.... ..(...I!......r!..-....!.. ....!..C....!..B...."..)...\"..K...."..Q...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: R-cluster 2.0.8 '%d osservazione (%s) ha *solo* NA --> omettetela dall'analisi!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13304
                                                                                                                                                                                                            Entropy (8bit):4.974266067796856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lX8ZOO/+RuE1XeVXMvP8gMsE3Q3QXkadp3IxtzSz6Y0IGJTH5ZWHh6yp2ni:alXqOOIu+eVXMdnWdyPzSt0I8H5w1/
                                                                                                                                                                                                            MD5:82634EF9907C55C2EF3479C593FAAB6D
                                                                                                                                                                                                            SHA1:A158D67615E239F8D58C11E43E0572218AB797C2
                                                                                                                                                                                                            SHA-256:CDE58FF0054D1B8EA4DF7B00C8FDF12ADEA6AE091C95482F4246951D0D06D466
                                                                                                                                                                                                            SHA-512:4ECF543C5957F3B9D779BE62896E5D9FE604869DF5D29B6C264A2A6C503144FDD0AF4766394B282F558F3D9F0924127727DB7E3A1204F6613BC1F8AF8079131D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......~...............9...........S.......q...*.......J.......!.......9...$...B...^...A.......E.......:...) ..J...d ..).... ..R.... ..*...,!......W!..-...k!.."....!..I....!..C...."..)...J"..H...t"..C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.8 'Funzione clara() a livello C: random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1279
                                                                                                                                                                                                            Entropy (8bit):5.238933787647468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+q0WjvCpnCN8B7rW06t0dl6kWXmGjSOWlRKnN6MW9IGIn6Y:uHyatCN8RW0ndAkjwWlRKnN6Un6Y
                                                                                                                                                                                                            MD5:EA65EE7C4B7E355625C73BDE508AACE2
                                                                                                                                                                                                            SHA1:E0F9C79D39F0E79690AE7CA73177C21AE42CB781
                                                                                                                                                                                                            SHA-256:67FBD2BDA1218D10D199D9E89C3E74E858E2379A734FF87E6CD4CB97D12C71D6
                                                                                                                                                                                                            SHA-512:742FC3F4F12DA55DD2185FECF5A47DFD91A9D86C075A2CABF92C58FD5A2D723AE3FDDB9A4D42CA831D7A9527E91D6BB6292FCC8AA638537477498EDDA5DE0D32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......j.......1...|...M...............K.......T...]................................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.8.Report-Msgid-Bugs-To: .PO-Revision-Date: .Last-Translator: Daniele Medri <dmedri@gmail.com>.Language-Team: Italian https://github.com/dmedri/R-italian-lang.Language: it.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Poedit 2.2.1..Funzione clara() a livello C: random k=%d > n **..Funzione dysta2() a livello C: nsel[%s= %d] = %d . al di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: R-cluster 2.0.8 '%d osservazione (%s) ha *solo* NA --> omettetela dall'analisi!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13304
                                                                                                                                                                                                            Entropy (8bit):4.974266067796856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lX8ZOO/+RuE1XeVXMvP8gMsE3Q3QXkadp3IxtzSz6Y0IGJTH5ZWHh6yp2ni:alXqOOIu+eVXMdnWdyPzSt0I8H5w1/
                                                                                                                                                                                                            MD5:82634EF9907C55C2EF3479C593FAAB6D
                                                                                                                                                                                                            SHA1:A158D67615E239F8D58C11E43E0572218AB797C2
                                                                                                                                                                                                            SHA-256:CDE58FF0054D1B8EA4DF7B00C8FDF12ADEA6AE091C95482F4246951D0D06D466
                                                                                                                                                                                                            SHA-512:4ECF543C5957F3B9D779BE62896E5D9FE604869DF5D29B6C264A2A6C503144FDD0AF4766394B282F558F3D9F0924127727DB7E3A1204F6613BC1F8AF8079131D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......~...............9...........S.......q...*.......J.......!.......9...$...B...^...A.......E.......:...) ..J...d ..).... ..R.... ..*...,!......W!..-...k!.."....!..I....!..C...."..)...J"..H...t"..C...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.0.8 'Funzione clara() a livello C: random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1279
                                                                                                                                                                                                            Entropy (8bit):5.238933787647468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+q0WjvCpnCN8B7rW06t0dl6kWXmGjSOWlRKnN6MW9IGIn6Y:uHyatCN8RW0ndAkjwWlRKnN6Un6Y
                                                                                                                                                                                                            MD5:EA65EE7C4B7E355625C73BDE508AACE2
                                                                                                                                                                                                            SHA1:E0F9C79D39F0E79690AE7CA73177C21AE42CB781
                                                                                                                                                                                                            SHA-256:67FBD2BDA1218D10D199D9E89C3E74E858E2379A734FF87E6CD4CB97D12C71D6
                                                                                                                                                                                                            SHA-512:742FC3F4F12DA55DD2185FECF5A47DFD91A9D86C075A2CABF92C58FD5A2D723AE3FDDB9A4D42CA831D7A9527E91D6BB6292FCC8AA638537477498EDDA5DE0D32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*.......j.......1...|...M...............K.......T...]................................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.0.8.Report-Msgid-Bugs-To: .PO-Revision-Date: .Last-Translator: Daniele Medri <dmedri@gmail.com>.Language-Team: Italian https://github.com/dmedri/R-italian-lang.Language: it.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Poedit 2.2.1..Funzione clara() a livello C: random k=%d > n **..Funzione dysta2() a livello C: nsel[%s= %d] = %d . al di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 85 messages, Project-Id-Version: cluster 1.15.2 '%d\352\260\234\354\235\230 \352\264\200\354\270\241\352\260\222\353\223\244\354\235\264 (%s) *\354\230\244\353\241\234\354\247\200* NA\353\247\214\354\235\204 \352\260\200\354\247\221\353\213\210\353\213\244 --> \352\265\260\354\247\221\355\231\224\353\245\274 \354\234\204\355\225\230\354\227\254 \354\235\264\353\223\244\354\235\204 \354\240\234\352\261\260\355\225\251\353\213\210\353\213\244!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13795
                                                                                                                                                                                                            Entropy (8bit):5.901853908680314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ROlFpZlT7+Run1XeVXGM8gIE5Q3QOkK72Hc1xeq0HY4mw88XKfE3IpQYY1zz:0lXZlTMuFeVXxIPHH0HTmt8XKVxY1X
                                                                                                                                                                                                            MD5:25285DFFF1FC041A6F04A20BFAA4F2C2
                                                                                                                                                                                                            SHA1:A9C39E28215804A2E338268D0BB46128AED7CADA
                                                                                                                                                                                                            SHA-256:A890DCAF113377E879B1D801A38CC569693642B61147445CE05F2E23CBD63BFA
                                                                                                                                                                                                            SHA-512:CE3018CC8172439A0927501620A8662D8EBE3EC278F181ECF652977125DEA61F0D64A85223E0CC38BDFE75C54E70E7FBE9DF280A78E1F068F315B5BB5B7E3BD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........U...........q...l.......0.......1...7.......................'...%...3...M... .......2.......9.......?.......5...O...?.......$.......M.......&...8......._...)...p...........C.......@.......$...>...<...c...;.......!....... .......8.......4...X...V.......<...........!...L.......2...........!...+...P...2...|...;.......6.......?..."...B...b...T.......G.......E...B...K.......2.......>.......v...F...,.......;.......1...&.......X...4...t...8.......7.......0.......8...K...-.......5.......).......M...........`...$...............................................%...'..."...M...&...p...7....... .............../.......1...-...\..._...F.......#.......2...'...:...Z...........).......'...............!.......?...1...u...q...w.......;..._...4.......C.......u.......2.......M.......y...............T.......s...l...=...............P.......7.......F...*...4...q...F.......N.......A...< ..k...~ ..r.... ..H...]!..G....!..w....!..d...f"..q...."..Y...=#.......#..K...7$..O....$..I....$..%....%..U...C%..W...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: cluster 1.15.2 'C level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1011
                                                                                                                                                                                                            Entropy (8bit):5.461445880479429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JMLTULCp+B7rW0pt0dHopYzWohzWo7XmGzQKCp+BzY:2AeoRW04dHoyCCCH6qoRY
                                                                                                                                                                                                            MD5:267DB8D66A7FAD4E18C03E82F11CA1CB
                                                                                                                                                                                                            SHA1:B3ADF873906AB67BA1B1DC0C51502E701F5346FE
                                                                                                                                                                                                            SHA-256:2C36924B5BAFB6DB4C1D889CA921954E12346D1F6CB15071B7B1FA755004456E
                                                                                                                                                                                                            SHA-512:904335FB648AF7FAA02D981F55A4A42E7815610388E17F0CDB1137D2C0C44F6B8E8A6FD7B1D0779F4EB3EEBD596316519D19DCBB7954DE32E91684D459B406D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...........$.......9.......I...........R...*...k...V.......$.......9.......I...L...1.......*....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 1.15.2.Report-Msgid-Bugs-To: .PO-Revision-Date: 2015-02-06 21:56-0600.Last-Translator:Chel Hee Lee <chl948@mail.usask.ca>.Language-Team: Chel Hee Lee <chl948@mail.usask.ca>.Language: ko.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;..C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'..... .... .... (code %d)..pam(): Bug in C level cstat(), k
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: cluster 1.15.2 'C level clara(): random k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1011
                                                                                                                                                                                                            Entropy (8bit):5.461445880479429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JMLTULCp+B7rW0pt0dHopYzWohzWo7XmGzQKCp+BzY:2AeoRW04dHoyCCCH6qoRY
                                                                                                                                                                                                            MD5:267DB8D66A7FAD4E18C03E82F11CA1CB
                                                                                                                                                                                                            SHA1:B3ADF873906AB67BA1B1DC0C51502E701F5346FE
                                                                                                                                                                                                            SHA-256:2C36924B5BAFB6DB4C1D889CA921954E12346D1F6CB15071B7B1FA755004456E
                                                                                                                                                                                                            SHA-512:904335FB648AF7FAA02D981F55A4A42E7815610388E17F0CDB1137D2C0C44F6B8E8A6FD7B1D0779F4EB3EEBD596316519D19DCBB7954DE32E91684D459B406D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...........$.......9.......I...........R...*...k...V.......$.......9.......I...L...1.......*....................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 1.15.2.Report-Msgid-Bugs-To: .PO-Revision-Date: 2015-02-06 21:56-0600.Last-Translator:Chel Hee Lee <chl948@mail.usask.ca>.Language-Team: Chel Hee Lee <chl948@mail.usask.ca>.Language: ko.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;..C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'..... .... .... (code %d)..pam(): Bug in C level cstat(), k
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 85 messages, Project-Id-Version: cluster 1.15.2 '%d\352\260\234\354\235\230 \352\264\200\354\270\241\352\260\222\353\223\244\354\235\264 (%s) *\354\230\244\353\241\234\354\247\200* NA\353\247\214\354\235\204 \352\260\200\354\247\221\353\213\210\353\213\244 --> \352\265\260\354\247\221\355\231\224\353\245\274 \354\234\204\355\225\230\354\227\254 \354\235\264\353\223\244\354\235\204 \354\240\234\352\261\260\355\225\251\353\213\210\353\213\244!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13795
                                                                                                                                                                                                            Entropy (8bit):5.901853908680314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ROlFpZlT7+Run1XeVXGM8gIE5Q3QOkK72Hc1xeq0HY4mw88XKfE3IpQYY1zz:0lXZlTMuFeVXxIPHH0HTmt8XKVxY1X
                                                                                                                                                                                                            MD5:25285DFFF1FC041A6F04A20BFAA4F2C2
                                                                                                                                                                                                            SHA1:A9C39E28215804A2E338268D0BB46128AED7CADA
                                                                                                                                                                                                            SHA-256:A890DCAF113377E879B1D801A38CC569693642B61147445CE05F2E23CBD63BFA
                                                                                                                                                                                                            SHA-512:CE3018CC8172439A0927501620A8662D8EBE3EC278F181ECF652977125DEA61F0D64A85223E0CC38BDFE75C54E70E7FBE9DF280A78E1F068F315B5BB5B7E3BD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........U...........q...l.......0.......1...7.......................'...%...3...M... .......2.......9.......?.......5...O...?.......$.......M.......&...8......._...)...p...........C.......@.......$...>...<...c...;.......!....... .......8.......4...X...V.......<...........!...L.......2...........!...+...P...2...|...;.......6.......?..."...B...b...T.......G.......E...B...K.......2.......>.......v...F...,.......;.......1...&.......X...4...t...8.......7.......0.......8...K...-.......5.......).......M...........`...$...............................................%...'..."...M...&...p...7....... .............../.......1...-...\..._...F.......#.......2...'...:...Z...........).......'...............!.......?...1...u...q...w.......;..._...4.......C.......u.......2.......M.......y...............T.......s...l...=...............P.......7.......F...*...4...q...F.......N.......A...< ..k...~ ..r.... ..H...]!..G....!..w....!..d...f"..q...."..Y...=#.......#..K...7$..O....$..I....$..%....%..U...C%..W...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 2.1.1 '%d steb\304\227jimas (%s) turi * tik * NA -- > praleisti juos grupavimui!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13382
                                                                                                                                                                                                            Entropy (8bit):5.155184740417136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lUFZroXw/+RuE1XeVXMvP8gMsE3Q3QXkzUI+3yd7LYhqWGFZZa:alUpIu+eVXMdnvUI+3yd7LYq/a
                                                                                                                                                                                                            MD5:CC7EA78BC6CC7E884961AF02737DFEE6
                                                                                                                                                                                                            SHA1:BC191DBEF3468B00F4DA7D3EFEBC89E747834AF9
                                                                                                                                                                                                            SHA-256:8D898AD07D6197ADF2AB4C1F368B3D4B1D3306D7869902ECA258DF5EAA67B5DE
                                                                                                                                                                                                            SHA-512:5EDBDF664A0CC72455EA4469C39304383139F0A3D7D7D511C2EF39E89390CE4E83159D1245F1A40C4CE8013443094964BA97A72056028D26035E8A088A5AED7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......................:.......*...............3.......F...?...".......2.......4.......3.... ..A...E ..7.... ..C.... ..3....!..>...7!..-...v!.......!..)....!..+....!..D...."..?...S"..%...."..I...."..B...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.1.1 'C lygio clara(): atsitiktinis k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1335
                                                                                                                                                                                                            Entropy (8bit):5.402103165509009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qDXvCpnCN8B7rW02t0dgmTOl1YBMXmJZlPTqzdPTQTFsicNBvcyf/IAfsU58:uHaXatCN8RW0LdFoqvwzY2vBvcOu
                                                                                                                                                                                                            MD5:938D93266CED643F1BF45D1310693359
                                                                                                                                                                                                            SHA1:B2A62A1B51B634F1122B633F61C43B56DD7844BE
                                                                                                                                                                                                            SHA-256:BF4E195F0467BCB64E315F1C5A15C708AAD5E4B129F5C71032C61B785CDD9407
                                                                                                                                                                                                            SHA-512:C4CE20E897C024A77EF526440D96416F87FB3E326AE043E86FFCFE9FD102658CD7C2A3C68986FDCC83CD5CE55A7BD8DF01A15C3C7FD3CBA91995FCC4EC6B8914
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*...............*.......6...........2...W...H...H....................................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.1.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-02-12 11:04+0200.Last-Translator: Gabriel. Stupurien. <gabriele.stupuriene@mif.vu.lt>.Language-Team: none.Language: LT.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 2.4.2.Plural-Forms: nplurals=3; plural=(n%10==1 && (n%100<11 || n%100>19) ? 0 : n%10>=2 && n%10<=9 && (n%100<11 || n%100>19) ? 1 : 2);..C lygio clara(): atsitik
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: cluster 2.1.1 'C lygio clara(): atsitiktinis k=%d > n **'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1335
                                                                                                                                                                                                            Entropy (8bit):5.402103165509009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0+qDXvCpnCN8B7rW02t0dgmTOl1YBMXmJZlPTqzdPTQTFsicNBvcyf/IAfsU58:uHaXatCN8RW0LdFoqvwzY2vBvcOu
                                                                                                                                                                                                            MD5:938D93266CED643F1BF45D1310693359
                                                                                                                                                                                                            SHA1:B2A62A1B51B634F1122B633F61C43B56DD7844BE
                                                                                                                                                                                                            SHA-256:BF4E195F0467BCB64E315F1C5A15C708AAD5E4B129F5C71032C61B785CDD9407
                                                                                                                                                                                                            SHA-512:C4CE20E897C024A77EF526440D96416F87FB3E326AE043E86FFCFE9FD102658CD7C2A3C68986FDCC83CD5CE55A7BD8DF01A15C3C7FD3CBA91995FCC4EC6B8914
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................$.......9...........(...H...:...I...............*...............*.......6...........2...W...H...H....................................................................C level clara(): random k=%d > n **..C level dysta2(): nsel[%s= %d] = %d is outside 0..n, n=%d.Invalid 'medoids'.agnes(method=%d, par.method=*) lead to invalid merge; step %d, D(.,.)=%g.clara()'s C level dysta2(nsam=%d, p=%d, nbest=%d, n=%d) gave 'toomany_NA'.invalid method (code %d).pam(): Bug in C level cstat(), k=%d: ntt=0.Project-Id-Version: cluster 2.1.1.Report-Msgid-Bugs-To: .PO-Revision-Date: 2021-02-12 11:04+0200.Last-Translator: Gabriel. Stupurien. <gabriele.stupuriene@mif.vu.lt>.Language-Team: none.Language: LT.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 2.4.2.Plural-Forms: nplurals=3; plural=(n%10==1 && (n%100<11 || n%100>19) ? 0 : n%10>=2 && n%10<=9 && (n%100<11 || n%100>19) ? 1 : 2);..C lygio clara(): atsitik
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: cluster 2.1.1 '%d steb\304\227jimas (%s) turi * tik * NA -- > praleisti juos grupavimui!'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13382
                                                                                                                                                                                                            Entropy (8bit):5.155184740417136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rw0M/lUFZroXw/+RuE1XeVXMvP8gMsE3Q3QXkzUI+3yd7LYhqWGFZZa:alUpIu+eVXMdnvUI+3yd7LYq/a
                                                                                                                                                                                                            MD5:CC7EA78BC6CC7E884961AF02737DFEE6
                                                                                                                                                                                                            SHA1:BC191DBEF3468B00F4DA7D3EFEBC89E747834AF9
                                                                                                                                                                                                            SHA-256:8D898AD07D6197ADF2AB4C1F368B3D4B1D3306D7869902ECA258DF5EAA67B5DE
                                                                                                                                                                                                            SHA-512:5EDBDF664A0CC72455EA4469C39304383139F0A3D7D7D511C2EF39E89390CE4E83159D1245F1A40C4CE8013443094964BA97A72056028D26035E8A088A5AED7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........a.......$.......,.......8.......9...7.......................'...-...3...U... .......2.......9.......1.......?...I...5.......?.......$.......M...$...&...r...........)...............C.......@...7...$...x...<.......;.......!....... ...8...8...Y...J.......-...............4.......V.......>...U...<...............L...Q...2...............+.......2...,...;..._...6.......?.......B.......T...U...G.......E.......K...8...2.......>.......v......./...m...,.......;.......1...........8...4...T...8.......7.......0.......8...+...-...d...5.......).......M.......6...@...0...w...................$.........................../.......F.......`.......y...%.......B.......".......&..."...7...I... .............../.......1.......\.......5...n...F.......#.......2.......:...B.......}...).......'...............!.......................:.......*...............3.......F...?...".......2.......4.......3.... ..A...E ..7.... ..C.... ..3....!..>...7!..-...v!.......!..)....!..+....!..D...."..?...S"..%...."..I...."..B...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 85 messages, Project-Id-Version: cluster 1.15.1 '%d obserwacja (%s) posiada *tylko* warto\305\233ci NA --> pomijanie jej w grupowaniu'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12137
                                                                                                                                                                                                            Entropy (8bit):5.240634533363731
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ROlFpZWB8A+Run1XeVXGM8gIE5Q3QOkvRB7s/vqQwLwDkAaHHffAx:0lXZU81uFeVXxIcIHxwA
                                                                                                                                                                                                            MD5:637E48432FFBF0D87E7B193733915C3A
                                                                                                                                                                                                            SHA1:B7B9E239CF17442379223CE20833E9078DDE6F69
                                                                                                                                                                                                            SHA-256:C9B801E65CF86B52E7E1D19FE8377EF94AA6D18534F7E711307CF872B2200667
                                                                                                                                                                                                            SHA-512:811E7CDA8BFA48285E60F325F0EB125ADA808C1FFC1BC256D12AA66113E9DB87CC97EA52D5F12573C9B38F20787C7904428CC9697CC4D4E57D8F23B840817BB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........U...........q...l.......0.......1...7.......................'...%...3...M... .......2.......9.......?.......5...O...?.......$.......M.......&...8......._...)...p...........C.......@.......$...>...<...c...;.......!....... .......8.......4...X...V.......<...........!...L.......2...........!...+...P...2...|...;.......6.......?..."...B...b...T.......G.......E...B...K.......2.......>.......v...F...,.......;.......1...&.......X...4...t...8.......7.......0.......8...K...-.......5.......).......M...........`...$...............................................%...'..."...M...&...p...7....... .............../.......1...-...\..._...F.......#.......2...'...:...Z...........).......'...............!...........1.......$...B.......#...b...#.......).......C.......+.......N...D...9.......>.......D.......?...Q...0.......f.......,...).......V...-...r...).......D.......@.......,...P...F...}...V.......'.... ..<...C ..K.... ..B.... ..j....!..=...z!.......!..O...M"..3...."..4...."..7....#..3...>#..7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 85 messages, Project-Id-Version: cluster 1.15.1 '%d obserwacja (%s) posiada *tylko* warto\305\233ci NA --> pomijanie jej w grupowaniu'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12137
                                                                                                                                                                                                            Entropy (8bit):5.240634533363731
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ROlFpZWB8A+Run1XeVXGM8gIE5Q3QOkvRB7s/vqQwLwDkAaHHffAx:0lXZU81uFeVXxIcIHxwA
                                                                                                                                                                                                            MD5:637E48432FFBF0D87E7B193733915C3A
                                                                                                                                                                                                            SHA1:B7B9E239CF17442379223CE20833E9078DDE6F69
                                                                                                                                                                                                            SHA-256:C9B801E65CF86B52E7E1D19FE8377EF94AA6D18534F7E711307CF872B2200667
                                                                                                                                                                                                            SHA-512:811E7CDA8BFA48285E60F325F0EB125ADA808C1FFC1BC256D12AA66113E9DB87CC97EA52D5F12573C9B38F20787C7904428CC9697CC4D4E57D8F23B840817BB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........U...........q...l.......0.......1...7.......................'...%...3...M... .......2.......9.......?.......5...O...?.......$.......M.......&...8......._...)...p...........C.......@.......$...>...<...c...;.......!....... .......8.......4...X...V.......<...........!...L.......2...........!...+...P...2...|...;.......6.......?..."...B...b...T.......G.......E...B...K.......2.......>.......v...F...,.......;.......1...&.......X...4...t...8.......7.......0.......8...K...-.......5.......).......M...........`...$...............................................%...'..."...M...&...p...7....... .............../.......1...-...\..._...F.......#.......2...'...:...Z...........).......'...............!...........1.......$...B.......#...b...#.......).......C.......+.......N...D...9.......>.......D.......?...Q...0.......f.......,...).......V...-...r...).......D.......@.......,...P...F...}...V.......'.... ..<...C ..K.... ..B.... ..j....!..=...z!.......!..O...M"..3...."..4...."..7....#..3...>#..7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):453
                                                                                                                                                                                                            Entropy (8bit):5.077162007875492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3HrYNwzkoE9ctyMW0WYUelc/RzdNZs1UrxlZs1CU:3rYMisWYzW/RzdNZs1GZs1CU
                                                                                                                                                                                                            MD5:0A1FB45A19B929335C79D7A52AD8A571
                                                                                                                                                                                                            SHA1:45E2D503482F50EE411E201606C148555D8DD79A
                                                                                                                                                                                                            SHA-256:5392EE41CAA5D19F649EA80C3042AEFDBF13D0AFB053818412AD71CD3D38DCF8
                                                                                                                                                                                                            SHA-512:700E8EAA0342D0132CD324F1FE2706F3BC1C46702791C375124457C1F589D53BBFEB143276DF825318B35FC15CBDC9C09BD3A4FF8ADF3868360A8628B5C00A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### Will be sourced by several R scripts in ../tests/..### ------- General test "tools" (from the Matrix package):.### ==> 'Suggests: Matrix' in ../DESCRIPTION.loadNamespace("Matrix", lib.loc = .Library)# needed (e.g. for MM's setup).source(system.file("test-tools-1.R", package = "Matrix", lib.loc = .Library),. keep.source = FALSE)..if(doExtras <- cluster:::doExtras())## from ../R/0aaa.R. cat("doExtras <- cluster:::doExtras() : TRUE\n")..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3232
                                                                                                                                                                                                            Entropy (8bit):5.027588755794868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fA7SLjpWp0wcM3dMrpd9/7rrBhQERFr3UI1OZN20M9R3f1RapGsc0C3C/FrxMS11:7u0k3QdNntFzw/Mmk701tMSZ0bY
                                                                                                                                                                                                            MD5:547F9B2A8E29C1AFC0668C50574D43DD
                                                                                                                                                                                                            SHA1:4156B177AFF474028231ACD75C51FBE1FE414746
                                                                                                                                                                                                            SHA-256:415EF65C58020A5AE10EE71C18DDE314060D8978387187B51A7557A5E9D9E250
                                                                                                                                                                                                            SHA-512:C577AA05B533423C95B9D45C32BD483F9A1A2EA7DD085CFCE8738043F5145F8E7EFE03579DCA8EE25C55AA61E1CA398E2D44A17AEFB0266940A99751416C5B74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster).options(digits = 6).data(votes.repub)..## IGNORE_RDIFF_BEGIN.source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).## IGNORE_RDIFF_END.## -> showProc.time() ... & doExtras..agn1 <- agnes(votes.repub, metric = "manhattan", stand = TRUE).summary(agn1).Dvr <- daisy(votes.repub).agn2 <- agnes(Dvr, method = "complete").summary(agn2).## almost same:.(ag2. <- agnes(Dvr, method= "complete", keep.diss=FALSE)).ag22 <- agnes(votes.repub, method= "complete", keep.diss=FALSE,keep.data=FALSE).stopifnot(identical(agn2[-5:-6], ag2.[-5:-6]),. identical(Dvr, daisy(votes.repub)), # DUP=FALSE (!). identical(ag2.[-6], ag22[-6]). )..data(agriculture).summary(agnes(agriculture))..data(ruspini).summary(ar0 <- agnes(ruspini, keep.diss=FALSE, keep.data=FALSE)).summary(ar1 <- agnes(ruspini, metric = "manhattan")).str(ar1)..showProc.time()..summary(ar2 <- agnes(ruspini, metric="manhattan", method = "weighted")).print (ar3 <- agnes(ruspini, metr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26181
                                                                                                                                                                                                            Entropy (8bit):4.890673382064613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:z4erq15OYmiMQ5Oy7BdCIvk9deKqNB+KaGNaGMsDZ:zY1575PBdPc9dy6GgsDZ
                                                                                                                                                                                                            MD5:9835FC2E1A472754FCE0F6106213C044
                                                                                                                                                                                                            SHA1:F692FAFD31E01D60224E0F89605F5D47CF0329CB
                                                                                                                                                                                                            SHA-256:B6A082337DA3805B6D8AD560779C1DAB46E89AE9BF2FA0BC0A7737086CD980FE
                                                                                                                                                                                                            SHA-512:9AFB4D93E9E826F7F65A5BF542B2730FC6F48CEB6F9584F7E358C0ABF27DCF33825F258EA93330E0EF58494A6E9852E9AB4D486F25295353EB64E942ED17A06E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.0.3 Patched (2021-01-18 r79850) -- "Bunny-Wunnies Freak Out".Copyright (C) 2021 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> options(digits = 6).> data(votes.repub).> .> ## IGNORE_RDIFF_BEGIN.> source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).Loading required package: tools.doExtras <- cluster:::doExtras() : TRUE.> ## IGNORE_RDIFF_END.> ## -> showProc.time() ... & doExtras.> .> agn1 <- agnes(votes.repub, metric = "ma
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2977
                                                                                                                                                                                                            Entropy (8bit):4.8744766586786925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/ZkyWBU11tHogfVwF37de4Hu+suUMcCj5LKDA5Lm3GNOvXtnpZEffxFQcKZWgcbc:/xWBUqma3Z71cCj5LKDA5Lm2IVnTEXxO
                                                                                                                                                                                                            MD5:4F0447578ED53DCEAF09A6C20A417348
                                                                                                                                                                                                            SHA1:4A71781704BE7F15DD97F86F5303368B51A1F155
                                                                                                                                                                                                            SHA-256:713143696A720905379ED9574827DE3710CC8E413C1C41E68655A6FB6B5A2B86
                                                                                                                                                                                                            SHA-512:AD43614512DFE31F529C553BF081F70184EC9BC5B5F59EAF8602E99DC0F19AA1032EEF652F52AE84B3C0D480ACFB489A8EC0CB618FFF717182EC595DD5B8CF89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..x <- cbind(c(0, -4, -22, -14, 0, NA, -28, 1, 10, -1,. 100 + c(13, 0, 2, 4, 7, 8, 1)),. c(-5, -14, NA, -35, -30, NA, 7, 2, -18, 13,. 47, 64, 48, NA, NA, 44, 65)).x.(d <- dist(x,'manhattan')).summary(d, na.rm = TRUE) # max = 270.## First call with "trace" (seg.fault typically later ...):.try( clara(x, k=2, metric="manhattan", sampsize=10, trace = 3) ).## Originally:already shows the problem: nbest[] = c(0,0,...,0) must be WRONG!!.## Now: gives the proper error message...## S-plus 6.1.2 (rel.2 for Linux, 2002) gives.##> cc <- clara(x, k=2, metric="manhattan", samples=2, sampsize=10).## Problem in .Fortran("clara",: Internal error: data for decrementing.## ref.count didn't point to a valid arena (0x0), while calling subroutine clara..## The large example from clara.R -- made small enough to still provoke.## the "** dysta2() ... OUT" problem {no longer!}.x <- matrix(c(0, 3, -4, 62, 1, 3, -7, 45, 36, 46, 45, 54, -10,. 5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32645
                                                                                                                                                                                                            Entropy (8bit):4.672232328058626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:msOkWg21kTbrwQfMx+3Y7v2NCwU2Cupg+gUggEEqBW3OXP1rryMgQCLJs:zOBh2TnMx+36WjVpEEq5FyMQLJs
                                                                                                                                                                                                            MD5:7D4D11E857BE342E5CD57BE47DA4B09F
                                                                                                                                                                                                            SHA1:6F82A60998C8F406DEF94FDB854FEC172235FE27
                                                                                                                                                                                                            SHA-256:29818B061F21A1F097398DF19ECAD2A763578A0DF910E37F09B7521B9685E003
                                                                                                                                                                                                            SHA-512:74F3D7389114D64D1E8572B6E1294F1CAB48A71E19C6C1A29879D123ED3239FA9DD85A96B8CA5844D9762F14E2C7797B3013396DF86432BF037CD0984A7145C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2023-11-29 r85646) -- "Unsuffered Consequences".Copyright (C) 2023 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> x <- cbind(c(0, -4, -22, -14, 0, NA, -28, 1, 10, -1,.+ 100 + c(13, 0, 2, 4, 7, 8, 1)),.+ c(-5, -14, NA, -35, -30, NA, 7, 2, -18, 13,.+ 47, 64, 48, NA, NA, 44, 65)).> x. [,1] [,2]. [1,] 0 -5. [2,] -4 -14. [3,] -22 NA. [4,] -14 -35. [5,] 0 -30. [6,] NA NA. [7,] -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1685
                                                                                                                                                                                                            Entropy (8bit):5.036871506869658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QRueNMWuoxXI9bSxCJ4KoAJlyHynnLxUYAAA8A/CAJs2fQBTHxyksZ7GDEC:EaZIIJLlDyHyn6V9WfmPMDp
                                                                                                                                                                                                            MD5:39E1DAAC5198726C9D921A5D5BB122CB
                                                                                                                                                                                                            SHA1:47D7E2C3447E89DA2A499F29E78B927C307F87DD
                                                                                                                                                                                                            SHA-256:F1291D6E4B2409358B115C1B5150BC48BAE0092889211F7AA660809F281825A5
                                                                                                                                                                                                            SHA-512:8FEA42E1D419A6C1A3E29E5B65498E3A8412922F1C566DBD2BB6654822E5C6173C2E9061FE32D5CF26E6AE5B12D44884A6ADBF6B8E19E5AADB255BC191FECDFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### These are *NOT* compared with output in the released version of.### 'cluster' currently..library(cluster)..source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).## -> showProc.time() ... & doExtras..data(xclara).## Try 100 times *different* random samples -- for reliability:.nSim <- 100.nCl <- 3 # = no.classes.showProc.time()..## unknown problem: this is still platform dependent to some extent:.set.seed(107)# << reproducibility; somewhat favorable with "small iDoubt".cl <- replicate(nSim, clara(xclara, nCl, rngR = TRUE)$cluster).tcl <- apply(cl,1, tabulate, nbins = nCl).showProc.time().## those that are not always in same cluster (5 out of 3000 for this seed):.(iDoubt <- which(apply(tcl,2, function(n) all(n < nSim))))..if(doExtras) {. if(getRversion() < "3.2.1")..lengths <- function (x, use.names = TRUE) vapply(x, length, 1L, USE.NAMES = use.names). rrr <- lapply(1:128, function(iseed) {. set.seed(iseed)..cat(iseed, if(iseed %% 10 == 0) "\n"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2944
                                                                                                                                                                                                            Entropy (8bit):5.105691958013625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TALGnktW3/q9pIDwahER+49HNWlE68UaI0vG5gG3CD9Z7215Sv0l:ToLY3Y7WzpObOCD9Zq/SW
                                                                                                                                                                                                            MD5:42F8973D593613EE4AB262BCBFD885F2
                                                                                                                                                                                                            SHA1:C5DF173A3C6BEA3E91CCE3789808786156E6A1AE
                                                                                                                                                                                                            SHA-256:D42975B785E96E01B83B9EBAED02FCEAF8FEADB26F513378569B74F1AD917FD4
                                                                                                                                                                                                            SHA-512:BA890E0D53068BC05214AAFCE6EDC6274B8B9A2C9D4FEB9599CAA22B78329F770E3FA7A71B5FAE44F4092FF8EC5F2427420E6886A4BDE7520CA1B7B4DF756BE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> #### These are *NOT* compared with output in the released version of.> ### 'cluster' currently.> .> library(cluster).> .> source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).Loading required package: tools.> ## -> showProc.time() ... & doExtras.> .> data(xclara).> ## Try 100 times *different* random samples -- for reliability:.> nSim <- 100.> nC
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2881
                                                                                                                                                                                                            Entropy (8bit):5.080444818345977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:en5j/QUxSmmIbE2u9LSkrswEKTkfsfda0cQ9f44M9K:en1/dSkbE20L1k101tp
                                                                                                                                                                                                            MD5:E0F23ABA341DA858776391293ECD8811
                                                                                                                                                                                                            SHA1:2E377ED88E3B917338A593C4607EB382DA9A64F9
                                                                                                                                                                                                            SHA-256:C0C47B09CA4D73935D23A37BA88F6ED20A6E866A6520FD8DC008FBF39B625562
                                                                                                                                                                                                            SHA-512:FF95B1A9933E5A0DEE490EC19543FB59ED6D51C3DEF7100D57B62872B0C9E6384A5E2ADEC23DE73AFEE6B7A49C380501C1E77EF7C6454FDD0704E56AD91BE43E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:quit("no") ## retracted metric = "gower": bad memory leakage -- see ./clara-gower_valgrind.Rout <<<<<..## Originally inspired by Kasper Fischer-Rasmussen 's clara_gower.html [html from Rmd]..library(cluster).packageDescription("cluster")..## carefully getting 150 + 200 + 150 = 500 obs. from the 3 xclara clusters :.str(dd <- xclara[c(1:150, 1001:1200, 2101:2250), ]).dim(dd) # 500 2..set.seed(47).cl_manhat <- clara(dd, 3, metric = "manhattan", rngR=TRUE, pamLike=TRUE, samples = 500).cl_gower <- clara(dd, 3, metric = "gower", rngR=TRUE, pamLike=TRUE, samples = 500)..table(cl_manhat$cluster,. cl_gower $cluster)..stopifnot(exprs = {. ## Apart from [188], they are the same. ## usually even *including* [188], but not always ???? {FIXME ??? Random? even we use rngR?}. cl_manhat$cluster[-188] == cl_gower $cluster[-188]. identical(rle(unname(cl_manhat$cluster)),. structure(class = "rle",. list(lengths = c(29L, 1L, 120L, 80L, 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3439
                                                                                                                                                                                                            Entropy (8bit):5.214220213218716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A3jkPw1hlwrYXXReRt6kO/1McUdK/LSvK739u:i4o5wrYXhM6k3BdK/LSvMo
                                                                                                                                                                                                            MD5:75F50FCEFC8B754BE68D03B2B9C2D0DE
                                                                                                                                                                                                            SHA1:7C7406D0E24AA035DE985A8EBA1A786A066E6C61
                                                                                                                                                                                                            SHA-256:99FB8DC8E1FBECC82A04FAF60187FA6640EEF66EC16F0F09A92AD5CFD5CE12DB
                                                                                                                                                                                                            SHA-512:E4C7FF76837D7BBD2D73101719AC22EAF215C671210CD843714550B411AB6873BEB58C2BCB471129FB28098BCE14BF52910F5FD7DDFF155ABEE60C800D33A4F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..## generate 1500 objects, divided into 2 clusters..suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.set.seed(144).x <- rbind(cbind(rnorm(700, 0,8), rnorm(700, 0,8)),. cbind(rnorm(800,50,8), rnorm(800,10,8)))..isEq <- function(x,y, epsF = 100). is.logical(r <- all.equal(x,y, tol = epsF * .Machine$double.eps)) && r...proctime00 <- proc.time()..## full size sample {should be = pam()}:.n0 <- length(iSml <- c(1:70, 701:720)).summary(clara0 <- clara(x[iSml,], k = 2, sampsize = n0)). pam0 <- pam (x[iSml,], k = 2).stopifnot(identical(clara0$clustering, pam0$clustering). , isEq(clara0$objective, unname(pam0$objective[2])). )..summary(clara2 <- clara(x, 2))..clInd <- c("objective", "i.med", "medoids", "clusinfo").clInS <- c(clInd, "sample").## clara() {as original code} always draws the *same* random samples !!!!.clara(x, 2, samples = 50)[clInd].for(i in 1:20). print(clara(x[sample(nrow(x)),], 2, samples =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40776
                                                                                                                                                                                                            Entropy (8bit):4.336409412120493
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:TIB+OJPsPmFl9OvC9D+WzxBJogECULoNK:TIlBHmvfS7ALoNK
                                                                                                                                                                                                            MD5:447814633E00F9AE6AF348B4FA90B2B5
                                                                                                                                                                                                            SHA1:925CF671259D14F2A2AD3B28336CA43200FDAAF5
                                                                                                                                                                                                            SHA-256:9B5AC76C8087F5C0CDBD45CDD061B7273D07CAA2578963D063FBA2FA57699445
                                                                                                                                                                                                            SHA-512:97C266F30D9BB4FC399F7AD014085CBE6D2FB855A68265951860436D06292A9EFA9889BEB892DBD7BFE9B70080EE2533B7310E4104E593B89CC1226303A1639A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2023-10-19 r85354) -- "Unsuffered Consequences".Copyright (C) 2023 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> ## generate 1500 objects, divided into 2 clusters..> suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.> set.seed(144).> x <- rbind(cbind(rnorm(700, 0,8), rnorm(700, 0,8)),.+ cbind(rnorm(800,50,8), rnorm(800,10,8))).> .> isEq <- function(x,y, epsF = 100).+ is.logical(r <- all.equa
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):852
                                                                                                                                                                                                            Entropy (8bit):4.980679326159596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TQcXvprSHFNJRVsyo4LyqUmq0Mz2INFXKZ8TC4s/3KjCOnFAjResJR1GJVJigE30:TzvYLcHZ4asfKFFAOn7E3keu
                                                                                                                                                                                                            MD5:79C68EADC1E1F72D909B7C015A278CC7
                                                                                                                                                                                                            SHA1:8553E09607FE8BA0F21FF259965F891D73EA5D94
                                                                                                                                                                                                            SHA-256:EAA5A93D12B02F072007DF60F96E5CD2800CAD61E221C5DCE4177351CE1A9A60
                                                                                                                                                                                                            SHA-512:7781F48551FDB94FFB73A44471513C8E82E13E925A73A44A354D5CA2488755E7754A1130370BCE6151658C33113656E73A959FE28FFB40051B2BCC88FE668B08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..### clusplot() & pam() RESULT checking .....## plotting votes.diss(dissimilarity) in a bivariate plot and.## partitioning into 2 clusters.data(votes.repub).votes.diss <- daisy(votes.repub).for(k in 2:4) {. votes.clus <- pam(votes.diss, k, diss = TRUE)$clustering. print(clusplot(votes.diss, votes.clus, diss = TRUE, shade = TRUE)).}..## plotting iris (dataframe) in a 2-dimensional plot and partitioning.## into 3 clusters..data(iris).iris.x <- iris[, 1:4]..for(k in 2:5). print(clusplot(iris.x, pam(iris.x, k)$clustering, diss = FALSE))....Random.seed <- c(0L,rep(7654L,3)).## generate 25 objects, divided into 2 clusters..x <- rbind(cbind(rnorm(10,0,0.5), rnorm(10,0,0.5)),. cbind(rnorm(15,5,0.5), rnorm(15,5,0.5))).print.default(clusplot(px2 <- pam(x, 2)))..clusplot(px2, labels = 2, col.p = 1 + px2$clustering).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3229
                                                                                                                                                                                                            Entropy (8bit):5.030622527825761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TALGnktW3/q9UebFeDO79qklSn2e850P7eKk54e4ttek4PO+MWoXS5tDi0Fh7FUr:ToLY3hiRx+PKp34tkphp5tDi0FhTi
                                                                                                                                                                                                            MD5:EA8A86F78E84FB61BDEFF42F43A0A767
                                                                                                                                                                                                            SHA1:963714488DB68BAAC819A87891DC9339D2044BDE
                                                                                                                                                                                                            SHA-256:7D0F2CA16F372BA2B16CA714E6FB78F821285C30B0F60E27DB578618AB424394
                                                                                                                                                                                                            SHA-512:D3D3EF768C8FD74C11AF64AA88A0DF846C4D068624F8AD2AE714CF4532C75896E112F0D9EE76D1684CD831AF46A74590F2D7E0C239ECB88F85CEE53FEFCCAD2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> ### clusplot() & pam() RESULT checking ....> .> ## plotting votes.diss(dissimilarity) in a bivariate plot and.> ## partitioning into 2 clusters.> data(votes.repub).> votes.diss <- daisy(votes.repub).> for(k in 2:4) {.+ votes.clus <- pam(votes.diss, k, diss = TRUE)$clustering.+ print(clusplot(votes.diss, votes.clus, diss = TRUE, shade = TRUE)).+
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3692
                                                                                                                                                                                                            Entropy (8bit):4.898294320633406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+U8NMeRMtj1t/Pag/Bjat/PSiXFJweT3av+io/UKJOFOKd:+Gdtj1t/Pa2jat/P9V73FOFOKd
                                                                                                                                                                                                            MD5:F18C30498088665569965CF10886B878
                                                                                                                                                                                                            SHA1:634DFC4A70FD4C4D8D85F7BD1FAD3E9DF117FF00
                                                                                                                                                                                                            SHA-256:2406134149778CAA0928A9F8084E0BBB90024B3BE3E4DFA0E02434105044B0BB
                                                                                                                                                                                                            SHA-512:D0FB42D524A3297D041A34D727D975267D82D6CE01A7A4E703919D6845BAFA3D57A74918EEDCB2C333578CB3C4FBA381CBE9E1EDDE6B54040DA5A368B339A60D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## For different cluster versions..require(cluster)..if(interactive()) print(packageDescription("cluster"))..## trivial cases should 'work':.daisy(cbind(1)).(d10 <- daisy(matrix(0., 1,0))); str(d10).d01 <- daisy(matrix(0., 0,1)).if(paste(R.version$major, R.version$minor, sep=".") >= "2.1.0"). print(d01).str(d01).d32 <- data.frame(eins=c("A"=1,"B"=1,"C"=1), zwei=c(2,2,2)).daisy(d32).daisy(d32, stand = TRUE).daisy(d32, type = list(ordratio="zwei"))...str(d5 <- data.frame(a= c(0, 0, 0,1,0,0, 0,0,1, 0,NA),. b= c(NA,0, 1,1,0,1, 0,1,0, 1,0),. c= c(0, 1, 1,0,1,NA,1,0,1, 0,NA),. d= c(1, 1, 0,1,0,0, 0,0,0, 1,0),. e= c(1, NA,0,1,0,0, 0,0,NA,1,1))).(d0 <- daisy(d5)).(d1 <- daisy(d5, type = list(asymm = 1:5))).(d2 <- daisy(d5, type = list(symm = 1:2, asymm= 3:5))).(d2.<- daisy(d5, type = list( asymm= 3:5))).stopifnot(identical(c(d2), c(d2.))).(dS <- daisy(d5, stand = TRUE))# gave error in some versions.stopifnot
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42843
                                                                                                                                                                                                            Entropy (8bit):3.5483380298378475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+R6KMqHQTMAA8raznqKbgDEADXlsiGq3okwmkOYzAdH8wHTF8:khHQTMAlraznqKbgDEAD30mksdHvHi
                                                                                                                                                                                                            MD5:B5C8776A732BDEDDAFA93372E543462A
                                                                                                                                                                                                            SHA1:99887484D066780F540E12657331E93AF6B50867
                                                                                                                                                                                                            SHA-256:28009B5EDD3F02D086A33A8D102DD8CBCD6F43546ABD5C02FC38E6F2E84845FD
                                                                                                                                                                                                            SHA-512:A39CCDC65CB0DA42E8497AF327E8AAF8F03C4715A0178E3E29ADD8067A6C814E6469F0D3A9A49460859327CDD330E67589E911D3364667F5597844F9C26EA968
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.2.0 Patched (2022-05-13 r82353) -- "Vigorous Calisthenics".Copyright (C) 2022 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> ## For different cluster versions.>.> require(cluster).Loading required package: cluster.> .> if(interactive()) print(packageDescription("cluster")).> .> ## trivial cases should 'work':.> daisy(cbind(1)).Dissimilarities :.dissimilarity(0)..Metric : euclidean .Number of objects : 1.> (d10 <- daisy(matrix(0., 1,0))); str(d10).Dissimilarities :.di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):983
                                                                                                                                                                                                            Entropy (8bit):4.923894520442199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:T2EZloEy61lTaNnp/4qp8bbkGSPRnzY5zOBlCgMBRqNM:yEZlqppwqmbkGSPxbQEM
                                                                                                                                                                                                            MD5:27D4307CA493CD273DC2E944D5BBC955
                                                                                                                                                                                                            SHA1:AEC7EC83E5F18C6320612E5A247BE3479DE55E4D
                                                                                                                                                                                                            SHA-256:ACE4003F043F6B33E2BB4EFFB75EEE189F0240AA3095757C2357FB675DB1DBE8
                                                                                                                                                                                                            SHA-512:52D5636F962F2CC7A3DB2DF90A8D29B52D01A34404AA4A1BD89DAFB29D8C1C78101C6B34B5D4061A9D18DEC0F89D7BDB24D6946E3BD69DD613CE1F802E915EA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..## Kind of a bootstrap -- calling many diana()s.dianaBoot <- function(data, B = 500, frac.sub = c(0.7, min = 0.2),. digits = 4).{. stopifnot((n <- nrow(data)) >= 10, B >= 10, frac.sub > 0,. (m <- round(frac.sub[["min"]]*n)) >= 2,. (mm <- round(frac.sub[1]*n)) > m). for(b in 1:B) {. d.r <- data[sample(n, max(m, min(n, rpois(1, lambda = mm)))) ,]. dia. <- diana(d.r, keep.diss=FALSE, keep.data=FALSE). print(dia.[1:3], digits = digits). }.}...p0 <- proc.time().data(ruspini).suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.set.seed(134).dianaBoot(ruspini).cat('Time elapsed: ', (.p1 <- proc.time()) - .p0,'\n')..data(agriculture).set.seed(707).dianaBoot(agriculture).cat('Time elapsed: ', (.p2 <- proc.time()) - .p1,'\n')..data(swiss); swiss.x <- as.matrix(swiss[,-1]).set.seed(312).dianaBoot(swiss.x).cat('Time elapsed: ', (.p3 <- proc.time()) - .p2,'\n').
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                            Entropy (8bit):5.005731337431839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:T73gWA4f5bp0CvIGrpu/MygGFsumKzxDkRkcE:f3gWA4P0YIGrpu/MyxmKdDxd
                                                                                                                                                                                                            MD5:4FC11382AF41801E16128F96E17A70E7
                                                                                                                                                                                                            SHA1:035A33C0645068F8D2D4F19775C19F7C2BF9E6CD
                                                                                                                                                                                                            SHA-256:CB079A7E7AF5FEEF9CAC5C4A47245841407B7ECCB6B3A3A824F210F8C2BD58A5
                                                                                                                                                                                                            SHA-512:685AEED4A0EBB3B1FE9B1A7AB1D9AEDCFDF4EC3EF580683940774C566AE723F8035CFE6535F703725C110627AAFDA70DB3C39159F9768E3B32B44AB44AE5493C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster).options(digits = 6).data(votes.repub).di.votes <- daisy(votes.repub)...p00 <- proc.time().summary(diana(votes.repub, metric = "manhattan", stand = TRUE)).summary(diana(di.votes, keep.diss = FALSE)).cat('Time elapsed: ', proc.time() - .p00,'\n')..data(agriculture).data(ruspini)...p0 <- proc.time().dia.agr <- diana(agriculture).drusp0 <- diana(ruspini, keep.diss=FALSE, keep.data=FALSE).drusp1 <- diana(ruspini, metric = "manhattan").cat('Time elapsed: ', proc.time() - .p0,'\n')..summary(dia.agr).summary(drusp0).summary(drusp1).str (drusp1)..## From system.file("scripts/ch11.R", package = "MASS").data(swiss).swiss.x <- as.matrix(swiss[,-1])..p1 <- proc.time().dCH <- diana(swiss.x).cat('Time elapsed: ', proc.time() - .p1,'\n').str(as.dendrogram(as.hclust(dCH)))# keep back-compatible.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17448
                                                                                                                                                                                                            Entropy (8bit):4.596182113912138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CAxHxj0mGJGApmp8B/XXDmsx6FMorZrld:CAxHxImGJGzp8xBD4d
                                                                                                                                                                                                            MD5:474C2D78169CDF88D34616A9BADA8B31
                                                                                                                                                                                                            SHA1:69A46C4261EE931C6C2571091A105842008EFC3F
                                                                                                                                                                                                            SHA-256:1FF77BE1284D3165AFFE0D9B8990D135C67973FFAA78550D3132D780CB4EFF1D
                                                                                                                                                                                                            SHA-512:23B6DC3A228B29A7D55ADCB368B0992357DE9B180729B64845546F27D02BF7537BC8F846C3C87BB67E15D14707D4B580744E84AEDA06DD47220BF7E5F019B34A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> options(digits = 6).> data(votes.repub).> di.votes <- daisy(votes.repub).> .> .p00 <- proc.time().> summary(diana(votes.repub, metric = "manhattan", stand = TRUE)).Merge:. [,1] [,2]. [1,] -7 -32. [2,] -13 -35. [3,] -12 -50. [4,] 1 -30. [5,] -26 -28. [6,] -5 -37. [7,] -22 -38. [8,] -21 -39. [9,] -16 -27.[10,] 4 2.[11,] -25
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):983
                                                                                                                                                                                                            Entropy (8bit):4.923894520442199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:T2EZloEy61lTaNnp/4qp8bbkGSPRnzY5zOBlCgMBRqNM:yEZlqppwqmbkGSPxbQEM
                                                                                                                                                                                                            MD5:27D4307CA493CD273DC2E944D5BBC955
                                                                                                                                                                                                            SHA1:AEC7EC83E5F18C6320612E5A247BE3479DE55E4D
                                                                                                                                                                                                            SHA-256:ACE4003F043F6B33E2BB4EFFB75EEE189F0240AA3095757C2357FB675DB1DBE8
                                                                                                                                                                                                            SHA-512:52D5636F962F2CC7A3DB2DF90A8D29B52D01A34404AA4A1BD89DAFB29D8C1C78101C6B34B5D4061A9D18DEC0F89D7BDB24D6946E3BD69DD613CE1F802E915EA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..## Kind of a bootstrap -- calling many diana()s.dianaBoot <- function(data, B = 500, frac.sub = c(0.7, min = 0.2),. digits = 4).{. stopifnot((n <- nrow(data)) >= 10, B >= 10, frac.sub > 0,. (m <- round(frac.sub[["min"]]*n)) >= 2,. (mm <- round(frac.sub[1]*n)) > m). for(b in 1:B) {. d.r <- data[sample(n, max(m, min(n, rpois(1, lambda = mm)))) ,]. dia. <- diana(d.r, keep.diss=FALSE, keep.data=FALSE). print(dia.[1:3], digits = digits). }.}...p0 <- proc.time().data(ruspini).suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.set.seed(134).dianaBoot(ruspini).cat('Time elapsed: ', (.p1 <- proc.time()) - .p0,'\n')..data(agriculture).set.seed(707).dianaBoot(agriculture).cat('Time elapsed: ', (.p2 <- proc.time()) - .p1,'\n')..data(swiss); swiss.x <- as.matrix(swiss[,-1]).set.seed(312).dianaBoot(swiss.x).cat('Time elapsed: ', (.p3 <- proc.time()) - .p2,'\n').
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2881
                                                                                                                                                                                                            Entropy (8bit):5.080444818345977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:en5j/QUxSmmIbE2u9LSkrswEKTkfsfda0cQ9f44M9K:en1/dSkbE20L1k101tp
                                                                                                                                                                                                            MD5:E0F23ABA341DA858776391293ECD8811
                                                                                                                                                                                                            SHA1:2E377ED88E3B917338A593C4607EB382DA9A64F9
                                                                                                                                                                                                            SHA-256:C0C47B09CA4D73935D23A37BA88F6ED20A6E866A6520FD8DC008FBF39B625562
                                                                                                                                                                                                            SHA-512:FF95B1A9933E5A0DEE490EC19543FB59ED6D51C3DEF7100D57B62872B0C9E6384A5E2ADEC23DE73AFEE6B7A49C380501C1E77EF7C6454FDD0704E56AD91BE43E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:quit("no") ## retracted metric = "gower": bad memory leakage -- see ./clara-gower_valgrind.Rout <<<<<..## Originally inspired by Kasper Fischer-Rasmussen 's clara_gower.html [html from Rmd]..library(cluster).packageDescription("cluster")..## carefully getting 150 + 200 + 150 = 500 obs. from the 3 xclara clusters :.str(dd <- xclara[c(1:150, 1001:1200, 2101:2250), ]).dim(dd) # 500 2..set.seed(47).cl_manhat <- clara(dd, 3, metric = "manhattan", rngR=TRUE, pamLike=TRUE, samples = 500).cl_gower <- clara(dd, 3, metric = "gower", rngR=TRUE, pamLike=TRUE, samples = 500)..table(cl_manhat$cluster,. cl_gower $cluster)..stopifnot(exprs = {. ## Apart from [188], they are the same. ## usually even *including* [188], but not always ???? {FIXME ??? Random? even we use rngR?}. cl_manhat$cluster[-188] == cl_gower $cluster[-188]. identical(rle(unname(cl_manhat$cluster)),. structure(class = "rle",. list(lengths = c(29L, 1L, 120L, 80L, 1
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                            Entropy (8bit):5.005731337431839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:T73gWA4f5bp0CvIGrpu/MygGFsumKzxDkRkcE:f3gWA4P0YIGrpu/MyxmKdDxd
                                                                                                                                                                                                            MD5:4FC11382AF41801E16128F96E17A70E7
                                                                                                                                                                                                            SHA1:035A33C0645068F8D2D4F19775C19F7C2BF9E6CD
                                                                                                                                                                                                            SHA-256:CB079A7E7AF5FEEF9CAC5C4A47245841407B7ECCB6B3A3A824F210F8C2BD58A5
                                                                                                                                                                                                            SHA-512:685AEED4A0EBB3B1FE9B1A7AB1D9AEDCFDF4EC3EF580683940774C566AE723F8035CFE6535F703725C110627AAFDA70DB3C39159F9768E3B32B44AB44AE5493C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster).options(digits = 6).data(votes.repub).di.votes <- daisy(votes.repub)...p00 <- proc.time().summary(diana(votes.repub, metric = "manhattan", stand = TRUE)).summary(diana(di.votes, keep.diss = FALSE)).cat('Time elapsed: ', proc.time() - .p00,'\n')..data(agriculture).data(ruspini)...p0 <- proc.time().dia.agr <- diana(agriculture).drusp0 <- diana(ruspini, keep.diss=FALSE, keep.data=FALSE).drusp1 <- diana(ruspini, metric = "manhattan").cat('Time elapsed: ', proc.time() - .p0,'\n')..summary(dia.agr).summary(drusp0).summary(drusp1).str (drusp1)..## From system.file("scripts/ch11.R", package = "MASS").data(swiss).swiss.x <- as.matrix(swiss[,-1])..p1 <- proc.time().dCH <- diana(swiss.x).cat('Time elapsed: ', proc.time() - .p1,'\n').str(as.dendrogram(as.hclust(dCH)))# keep back-compatible.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42843
                                                                                                                                                                                                            Entropy (8bit):3.5483380298378475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+R6KMqHQTMAA8raznqKbgDEADXlsiGq3okwmkOYzAdH8wHTF8:khHQTMAlraznqKbgDEAD30mksdHvHi
                                                                                                                                                                                                            MD5:B5C8776A732BDEDDAFA93372E543462A
                                                                                                                                                                                                            SHA1:99887484D066780F540E12657331E93AF6B50867
                                                                                                                                                                                                            SHA-256:28009B5EDD3F02D086A33A8D102DD8CBCD6F43546ABD5C02FC38E6F2E84845FD
                                                                                                                                                                                                            SHA-512:A39CCDC65CB0DA42E8497AF327E8AAF8F03C4715A0178E3E29ADD8067A6C814E6469F0D3A9A49460859327CDD330E67589E911D3364667F5597844F9C26EA968
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.2.0 Patched (2022-05-13 r82353) -- "Vigorous Calisthenics".Copyright (C) 2022 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> ## For different cluster versions.>.> require(cluster).Loading required package: cluster.> .> if(interactive()) print(packageDescription("cluster")).> .> ## trivial cases should 'work':.> daisy(cbind(1)).Dissimilarities :.dissimilarity(0)..Metric : euclidean .Number of objects : 1.> (d10 <- daisy(matrix(0., 1,0))); str(d10).Dissimilarities :.di
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3439
                                                                                                                                                                                                            Entropy (8bit):5.214220213218716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A3jkPw1hlwrYXXReRt6kO/1McUdK/LSvK739u:i4o5wrYXhM6k3BdK/LSvMo
                                                                                                                                                                                                            MD5:75F50FCEFC8B754BE68D03B2B9C2D0DE
                                                                                                                                                                                                            SHA1:7C7406D0E24AA035DE985A8EBA1A786A066E6C61
                                                                                                                                                                                                            SHA-256:99FB8DC8E1FBECC82A04FAF60187FA6640EEF66EC16F0F09A92AD5CFD5CE12DB
                                                                                                                                                                                                            SHA-512:E4C7FF76837D7BBD2D73101719AC22EAF215C671210CD843714550B411AB6873BEB58C2BCB471129FB28098BCE14BF52910F5FD7DDFF155ABEE60C800D33A4F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..## generate 1500 objects, divided into 2 clusters..suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.set.seed(144).x <- rbind(cbind(rnorm(700, 0,8), rnorm(700, 0,8)),. cbind(rnorm(800,50,8), rnorm(800,10,8)))..isEq <- function(x,y, epsF = 100). is.logical(r <- all.equal(x,y, tol = epsF * .Machine$double.eps)) && r...proctime00 <- proc.time()..## full size sample {should be = pam()}:.n0 <- length(iSml <- c(1:70, 701:720)).summary(clara0 <- clara(x[iSml,], k = 2, sampsize = n0)). pam0 <- pam (x[iSml,], k = 2).stopifnot(identical(clara0$clustering, pam0$clustering). , isEq(clara0$objective, unname(pam0$objective[2])). )..summary(clara2 <- clara(x, 2))..clInd <- c("objective", "i.med", "medoids", "clusinfo").clInS <- c(clInd, "sample").## clara() {as original code} always draws the *same* random samples !!!!.clara(x, 2, samples = 50)[clInd].for(i in 1:20). print(clara(x[sample(nrow(x)),], 2, samples =
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3232
                                                                                                                                                                                                            Entropy (8bit):5.027588755794868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fA7SLjpWp0wcM3dMrpd9/7rrBhQERFr3UI1OZN20M9R3f1RapGsc0C3C/FrxMS11:7u0k3QdNntFzw/Mmk701tMSZ0bY
                                                                                                                                                                                                            MD5:547F9B2A8E29C1AFC0668C50574D43DD
                                                                                                                                                                                                            SHA1:4156B177AFF474028231ACD75C51FBE1FE414746
                                                                                                                                                                                                            SHA-256:415EF65C58020A5AE10EE71C18DDE314060D8978387187B51A7557A5E9D9E250
                                                                                                                                                                                                            SHA-512:C577AA05B533423C95B9D45C32BD483F9A1A2EA7DD085CFCE8738043F5145F8E7EFE03579DCA8EE25C55AA61E1CA398E2D44A17AEFB0266940A99751416C5B74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster).options(digits = 6).data(votes.repub)..## IGNORE_RDIFF_BEGIN.source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).## IGNORE_RDIFF_END.## -> showProc.time() ... & doExtras..agn1 <- agnes(votes.repub, metric = "manhattan", stand = TRUE).summary(agn1).Dvr <- daisy(votes.repub).agn2 <- agnes(Dvr, method = "complete").summary(agn2).## almost same:.(ag2. <- agnes(Dvr, method= "complete", keep.diss=FALSE)).ag22 <- agnes(votes.repub, method= "complete", keep.diss=FALSE,keep.data=FALSE).stopifnot(identical(agn2[-5:-6], ag2.[-5:-6]),. identical(Dvr, daisy(votes.repub)), # DUP=FALSE (!). identical(ag2.[-6], ag22[-6]). )..data(agriculture).summary(agnes(agriculture))..data(ruspini).summary(ar0 <- agnes(ruspini, keep.diss=FALSE, keep.data=FALSE)).summary(ar1 <- agnes(ruspini, metric = "manhattan")).str(ar1)..showProc.time()..summary(ar2 <- agnes(ruspini, metric="manhattan", method = "weighted")).print (ar3 <- agnes(ruspini, metr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17448
                                                                                                                                                                                                            Entropy (8bit):4.596182113912138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CAxHxj0mGJGApmp8B/XXDmsx6FMorZrld:CAxHxImGJGzp8xBD4d
                                                                                                                                                                                                            MD5:474C2D78169CDF88D34616A9BADA8B31
                                                                                                                                                                                                            SHA1:69A46C4261EE931C6C2571091A105842008EFC3F
                                                                                                                                                                                                            SHA-256:1FF77BE1284D3165AFFE0D9B8990D135C67973FFAA78550D3132D780CB4EFF1D
                                                                                                                                                                                                            SHA-512:23B6DC3A228B29A7D55ADCB368B0992357DE9B180729B64845546F27D02BF7537BC8F846C3C87BB67E15D14707D4B580744E84AEDA06DD47220BF7E5F019B34A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> options(digits = 6).> data(votes.repub).> di.votes <- daisy(votes.repub).> .> .p00 <- proc.time().> summary(diana(votes.repub, metric = "manhattan", stand = TRUE)).Merge:. [,1] [,2]. [1,] -7 -32. [2,] -13 -35. [3,] -12 -50. [4,] 1 -30. [5,] -26 -28. [6,] -5 -37. [7,] -22 -38. [8,] -21 -39. [9,] -16 -27.[10,] 4 2.[11,] -25
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26181
                                                                                                                                                                                                            Entropy (8bit):4.890673382064613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:z4erq15OYmiMQ5Oy7BdCIvk9deKqNB+KaGNaGMsDZ:zY1575PBdPc9dy6GgsDZ
                                                                                                                                                                                                            MD5:9835FC2E1A472754FCE0F6106213C044
                                                                                                                                                                                                            SHA1:F692FAFD31E01D60224E0F89605F5D47CF0329CB
                                                                                                                                                                                                            SHA-256:B6A082337DA3805B6D8AD560779C1DAB46E89AE9BF2FA0BC0A7737086CD980FE
                                                                                                                                                                                                            SHA-512:9AFB4D93E9E826F7F65A5BF542B2730FC6F48CEB6F9584F7E358C0ABF27DCF33825F258EA93330E0EF58494A6E9852E9AB4D486F25295353EB64E942ED17A06E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 4.0.3 Patched (2021-01-18 r79850) -- "Bunny-Wunnies Freak Out".Copyright (C) 2021 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> options(digits = 6).> data(votes.repub).> .> ## IGNORE_RDIFF_BEGIN.> source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).Loading required package: tools.doExtras <- cluster:::doExtras() : TRUE.> ## IGNORE_RDIFF_END.> ## -> showProc.time() ... & doExtras.> .> agn1 <- agnes(votes.repub, metric = "ma
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1685
                                                                                                                                                                                                            Entropy (8bit):5.036871506869658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QRueNMWuoxXI9bSxCJ4KoAJlyHynnLxUYAAA8A/CAJs2fQBTHxyksZ7GDEC:EaZIIJLlDyHyn6V9WfmPMDp
                                                                                                                                                                                                            MD5:39E1DAAC5198726C9D921A5D5BB122CB
                                                                                                                                                                                                            SHA1:47D7E2C3447E89DA2A499F29E78B927C307F87DD
                                                                                                                                                                                                            SHA-256:F1291D6E4B2409358B115C1B5150BC48BAE0092889211F7AA660809F281825A5
                                                                                                                                                                                                            SHA-512:8FEA42E1D419A6C1A3E29E5B65498E3A8412922F1C566DBD2BB6654822E5C6173C2E9061FE32D5CF26E6AE5B12D44884A6ADBF6B8E19E5AADB255BC191FECDFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#### These are *NOT* compared with output in the released version of.### 'cluster' currently..library(cluster)..source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).## -> showProc.time() ... & doExtras..data(xclara).## Try 100 times *different* random samples -- for reliability:.nSim <- 100.nCl <- 3 # = no.classes.showProc.time()..## unknown problem: this is still platform dependent to some extent:.set.seed(107)# << reproducibility; somewhat favorable with "small iDoubt".cl <- replicate(nSim, clara(xclara, nCl, rngR = TRUE)$cluster).tcl <- apply(cl,1, tabulate, nbins = nCl).showProc.time().## those that are not always in same cluster (5 out of 3000 for this seed):.(iDoubt <- which(apply(tcl,2, function(n) all(n < nSim))))..if(doExtras) {. if(getRversion() < "3.2.1")..lengths <- function (x, use.names = TRUE) vapply(x, length, 1L, USE.NAMES = use.names). rrr <- lapply(1:128, function(iseed) {. set.seed(iseed)..cat(iseed, if(iseed %% 10 == 0) "\n"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3692
                                                                                                                                                                                                            Entropy (8bit):4.898294320633406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+U8NMeRMtj1t/Pag/Bjat/PSiXFJweT3av+io/UKJOFOKd:+Gdtj1t/Pa2jat/P9V73FOFOKd
                                                                                                                                                                                                            MD5:F18C30498088665569965CF10886B878
                                                                                                                                                                                                            SHA1:634DFC4A70FD4C4D8D85F7BD1FAD3E9DF117FF00
                                                                                                                                                                                                            SHA-256:2406134149778CAA0928A9F8084E0BBB90024B3BE3E4DFA0E02434105044B0BB
                                                                                                                                                                                                            SHA-512:D0FB42D524A3297D041A34D727D975267D82D6CE01A7A4E703919D6845BAFA3D57A74918EEDCB2C333578CB3C4FBA381CBE9E1EDDE6B54040DA5A368B339A60D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## For different cluster versions..require(cluster)..if(interactive()) print(packageDescription("cluster"))..## trivial cases should 'work':.daisy(cbind(1)).(d10 <- daisy(matrix(0., 1,0))); str(d10).d01 <- daisy(matrix(0., 0,1)).if(paste(R.version$major, R.version$minor, sep=".") >= "2.1.0"). print(d01).str(d01).d32 <- data.frame(eins=c("A"=1,"B"=1,"C"=1), zwei=c(2,2,2)).daisy(d32).daisy(d32, stand = TRUE).daisy(d32, type = list(ordratio="zwei"))...str(d5 <- data.frame(a= c(0, 0, 0,1,0,0, 0,0,1, 0,NA),. b= c(NA,0, 1,1,0,1, 0,1,0, 1,0),. c= c(0, 1, 1,0,1,NA,1,0,1, 0,NA),. d= c(1, 1, 0,1,0,0, 0,0,0, 1,0),. e= c(1, NA,0,1,0,0, 0,0,NA,1,1))).(d0 <- daisy(d5)).(d1 <- daisy(d5, type = list(asymm = 1:5))).(d2 <- daisy(d5, type = list(symm = 1:2, asymm= 3:5))).(d2.<- daisy(d5, type = list( asymm= 3:5))).stopifnot(identical(c(d2), c(d2.))).(dS <- daisy(d5, stand = TRUE))# gave error in some versions.stopifnot
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40776
                                                                                                                                                                                                            Entropy (8bit):4.336409412120493
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:TIB+OJPsPmFl9OvC9D+WzxBJogECULoNK:TIlBHmvfS7ALoNK
                                                                                                                                                                                                            MD5:447814633E00F9AE6AF348B4FA90B2B5
                                                                                                                                                                                                            SHA1:925CF671259D14F2A2AD3B28336CA43200FDAAF5
                                                                                                                                                                                                            SHA-256:9B5AC76C8087F5C0CDBD45CDD061B7273D07CAA2578963D063FBA2FA57699445
                                                                                                                                                                                                            SHA-512:97C266F30D9BB4FC399F7AD014085CBE6D2FB855A68265951860436D06292A9EFA9889BEB892DBD7BFE9B70080EE2533B7310E4104E593B89CC1226303A1639A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2023-10-19 r85354) -- "Unsuffered Consequences".Copyright (C) 2023 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> ## generate 1500 objects, divided into 2 clusters..> suppressWarnings(RNGversion("3.5.0")) # << as long as we don't have R >= 3.6.0.> set.seed(144).> x <- rbind(cbind(rnorm(700, 0,8), rnorm(700, 0,8)),.+ cbind(rnorm(800,50,8), rnorm(800,10,8))).> .> isEq <- function(x,y, epsF = 100).+ is.logical(r <- all.equa
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3229
                                                                                                                                                                                                            Entropy (8bit):5.030622527825761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TALGnktW3/q9UebFeDO79qklSn2e850P7eKk54e4ttek4PO+MWoXS5tDi0Fh7FUr:ToLY3hiRx+PKp34tkphp5tDi0FhTi
                                                                                                                                                                                                            MD5:EA8A86F78E84FB61BDEFF42F43A0A767
                                                                                                                                                                                                            SHA1:963714488DB68BAAC819A87891DC9339D2044BDE
                                                                                                                                                                                                            SHA-256:7D0F2CA16F372BA2B16CA714E6FB78F821285C30B0F60E27DB578618AB424394
                                                                                                                                                                                                            SHA-512:D3D3EF768C8FD74C11AF64AA88A0DF846C4D068624F8AD2AE714CF4532C75896E112F0D9EE76D1684CD831AF46A74590F2D7E0C239ECB88F85CEE53FEFCCAD2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> ### clusplot() & pam() RESULT checking ....> .> ## plotting votes.diss(dissimilarity) in a bivariate plot and.> ## partitioning into 2 clusters.> data(votes.repub).> votes.diss <- daisy(votes.repub).> for(k in 2:4) {.+ votes.clus <- pam(votes.diss, k, diss = TRUE)$clustering.+ print(clusplot(votes.diss, votes.clus, diss = TRUE, shade = TRUE)).+
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2977
                                                                                                                                                                                                            Entropy (8bit):4.8744766586786925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/ZkyWBU11tHogfVwF37de4Hu+suUMcCj5LKDA5Lm3GNOvXtnpZEffxFQcKZWgcbc:/xWBUqma3Z71cCj5LKDA5Lm2IVnTEXxO
                                                                                                                                                                                                            MD5:4F0447578ED53DCEAF09A6C20A417348
                                                                                                                                                                                                            SHA1:4A71781704BE7F15DD97F86F5303368B51A1F155
                                                                                                                                                                                                            SHA-256:713143696A720905379ED9574827DE3710CC8E413C1C41E68655A6FB6B5A2B86
                                                                                                                                                                                                            SHA-512:AD43614512DFE31F529C553BF081F70184EC9BC5B5F59EAF8602E99DC0F19AA1032EEF652F52AE84B3C0D480ACFB489A8EC0CB618FFF717182EC595DD5B8CF89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..x <- cbind(c(0, -4, -22, -14, 0, NA, -28, 1, 10, -1,. 100 + c(13, 0, 2, 4, 7, 8, 1)),. c(-5, -14, NA, -35, -30, NA, 7, 2, -18, 13,. 47, 64, 48, NA, NA, 44, 65)).x.(d <- dist(x,'manhattan')).summary(d, na.rm = TRUE) # max = 270.## First call with "trace" (seg.fault typically later ...):.try( clara(x, k=2, metric="manhattan", sampsize=10, trace = 3) ).## Originally:already shows the problem: nbest[] = c(0,0,...,0) must be WRONG!!.## Now: gives the proper error message...## S-plus 6.1.2 (rel.2 for Linux, 2002) gives.##> cc <- clara(x, k=2, metric="manhattan", samples=2, sampsize=10).## Problem in .Fortran("clara",: Internal error: data for decrementing.## ref.count didn't point to a valid arena (0x0), while calling subroutine clara..## The large example from clara.R -- made small enough to still provoke.## the "** dysta2() ... OUT" problem {no longer!}.x <- matrix(c(0, 3, -4, 62, 1, 3, -7, 45, 36, 46, 45, 54, -10,. 5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2944
                                                                                                                                                                                                            Entropy (8bit):5.105691958013625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TALGnktW3/q9pIDwahER+49HNWlE68UaI0vG5gG3CD9Z7215Sv0l:ToLY3Y7WzpObOCD9Zq/SW
                                                                                                                                                                                                            MD5:42F8973D593613EE4AB262BCBFD885F2
                                                                                                                                                                                                            SHA1:C5DF173A3C6BEA3E91CCE3789808786156E6A1AE
                                                                                                                                                                                                            SHA-256:D42975B785E96E01B83B9EBAED02FCEAF8FEADB26F513378569B74F1AD917FD4
                                                                                                                                                                                                            SHA-512:BA890E0D53068BC05214AAFCE6EDC6274B8B9A2C9D4FEB9599CAA22B78329F770E3FA7A71B5FAE44F4092FF8EC5F2427420E6886A4BDE7520CA1B7B4DF756BE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R version 3.5.0 alpha (2018-03-28 r74481).Copyright (C) 2018 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu (64-bit)..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> #### These are *NOT* compared with output in the released version of.> ### 'cluster' currently.> .> library(cluster).> .> source(system.file("test-tools.R", package = "cluster"), keep.source = FALSE).Loading required package: tools.> ## -> showProc.time() ... & doExtras.> .> data(xclara).> ## Try 100 times *different* random samples -- for reliability:.> nSim <- 100.> nC
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):852
                                                                                                                                                                                                            Entropy (8bit):4.980679326159596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TQcXvprSHFNJRVsyo4LyqUmq0Mz2INFXKZ8TC4s/3KjCOnFAjResJR1GJVJigE30:TzvYLcHZ4asfKFFAOn7E3keu
                                                                                                                                                                                                            MD5:79C68EADC1E1F72D909B7C015A278CC7
                                                                                                                                                                                                            SHA1:8553E09607FE8BA0F21FF259965F891D73EA5D94
                                                                                                                                                                                                            SHA-256:EAA5A93D12B02F072007DF60F96E5CD2800CAD61E221C5DCE4177351CE1A9A60
                                                                                                                                                                                                            SHA-512:7781F48551FDB94FFB73A44471513C8E82E13E925A73A44A354D5CA2488755E7754A1130370BCE6151658C33113656E73A959FE28FFB40051B2BCC88FE668B08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:library(cluster)..### clusplot() & pam() RESULT checking .....## plotting votes.diss(dissimilarity) in a bivariate plot and.## partitioning into 2 clusters.data(votes.repub).votes.diss <- daisy(votes.repub).for(k in 2:4) {. votes.clus <- pam(votes.diss, k, diss = TRUE)$clustering. print(clusplot(votes.diss, votes.clus, diss = TRUE, shade = TRUE)).}..## plotting iris (dataframe) in a 2-dimensional plot and partitioning.## into 3 clusters..data(iris).iris.x <- iris[, 1:4]..for(k in 2:5). print(clusplot(iris.x, pam(iris.x, k)$clustering, diss = FALSE))....Random.seed <- c(0L,rep(7654L,3)).## generate 25 objects, divided into 2 clusters..x <- rbind(cbind(rnorm(10,0,0.5), rnorm(10,0,0.5)),. cbind(rnorm(15,5,0.5), rnorm(15,5,0.5))).print.default(clusplot(px2 <- pam(x, 2)))..clusplot(px2, labels = 2, col.p = 1 + px2$clustering).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32645
                                                                                                                                                                                                            Entropy (8bit):4.672232328058626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:msOkWg21kTbrwQfMx+3Y7v2NCwU2Cupg+gUggEEqBW3OXP1rryMgQCLJs:zOBh2TnMx+36WjVpEEq5FyMQLJs
                                                                                                                                                                                                            MD5:7D4D11E857BE342E5CD57BE47DA4B09F
                                                                                                                                                                                                            SHA1:6F82A60998C8F406DEF94FDB854FEC172235FE27
                                                                                                                                                                                                            SHA-256:29818B061F21A1F097398DF19ECAD2A763578A0DF910E37F09B7521B9685E003
                                                                                                                                                                                                            SHA-512:74F3D7389114D64D1E8572B6E1294F1CAB48A71E19C6C1A29879D123ED3239FA9DD85A96B8CA5844D9762F14E2C7797B3013396DF86432BF037CD0984A7145C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.R Under development (unstable) (2023-11-29 r85646) -- "Unsuffered Consequences".Copyright (C) 2023 The R Foundation for Statistical Computing.Platform: x86_64-pc-linux-gnu..R is free software and comes with ABSOLUTELY NO WARRANTY..You are welcome to redistribute it under certain conditions..Type 'license()' or 'licence()' for distribution details...R is a collaborative project with many contributors..Type 'contributors()' for more information and.'citation()' on how to cite R or R packages in publications...Type 'demo()' for some demos, 'help()' for on-line help, or.'help.start()' for an HTML browser interface to help..Type 'q()' to quit R...> library(cluster).> .> x <- cbind(c(0, -4, -22, -14, 0, NA, -28, 1, 10, -1,.+ 100 + c(13, 0, 2, 4, 7, 8, 1)),.+ c(-5, -14, NA, -35, -30, NA, 7, 2, -18, 13,.+ 47, 64, 48, NA, NA, 44, 65)).> x. [,1] [,2]. [1,] 0 -5. [2,] -4 -14. [3,] -22 NA. [4,] -14 -35. [5,] 0 -30. [6,] NA NA. [7,] -
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 25565
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5783
                                                                                                                                                                                                            Entropy (8bit):7.958417607043382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bkICTwo8p5a9h2DWdkb1S+cilgwOUoq9qPzZJKNgXb5pKNIMqD4F7r+:Adl8pyhSWdkBSCg2903Kub5pK5qD4l+
                                                                                                                                                                                                            MD5:6C62C70284003E2C6F83826207DA8E49
                                                                                                                                                                                                            SHA1:97483EBB177328B087B83C80E7D13D91A6359CFD
                                                                                                                                                                                                            SHA-256:6AE79F5A10484839D1DA067A8FB3493F4509015914F5B0EB23DC83C50FFB91B1
                                                                                                                                                                                                            SHA-512:D46F0476E1DD5BF53DDCDAA23E151037F3C2A693A5519D28C8BB66F864FDDFD1DBC02F81DDAC62EB33CFE3FC9E815B3FD1C937BC386D300D314F6A109D955745
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........<ks.G.2....!.{....^i.^.;_.#ne....H..|.O.VwI.KO...GB{_...o<_fUeueu..6x...`4.Y..|Ue.|?;11qqbr.....K....m.-.i.w...LLN. 2,......MX&.f......Q...L.ITC.0..E...6..%Y...0.....%.0I.0.s.o...A.p`.sW.......J.l].j.+[y4....%...ylQ.z>.V...........4)..{..8..^>b..?.F8...k...7{.8M...y...b.E..-....j.D.S......-.l/.^.'.sw......e.`.&QR5d`%....D.K...).2..0M...........Q.w.Rb.,%eO...._.....L.!].Tc..5..N......W..d|_.;|....-_.TT.Do...\es.t.r=..G._j..p...<.jk,UjH.U.i..m.......L...[....F\....g1OA{..0/..R..$...tC.....o..\....H.J.J.g.......m.g..o".J._Kxc%."..w....6Ut_..Jl=+..X.A~*..V0Se..4<....=..mV......h.P..=9..o*...)\)Ap...F..e..E.a/.l..+.:...;.oL.*.....m..;y.o..k.l.....1E...*......6..LN..'7S%.1.y.7M....?...QY%..[.h...J..6......0jv...%..4[...t.`.."r.~!,.I.C.]...q...I...'......n....|7Y.V.Mr.6.l.l......!Q;k...]5M..i..r.5.z./._.Vy.3...I..-S..'.ns.L[..1..q..C7.p.q.0..Ir...p.KPr.....%qo....nE!2#..D......od.m....u.h?K..w~....5..&.ou<n..s....T>e.O....T...'5.5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 43219
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5874
                                                                                                                                                                                                            Entropy (8bit):7.96123689668246
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:o7L5OzKh9rH0Iez24mtaWaGL93cZl6iNmFtF2r7dikivDl9buWRrHeH9ojaO8kms:o7L5mKTr9XzO+9rF2rRniRFBJHedspFJ
                                                                                                                                                                                                            MD5:D9D234C08D59F4E3A2A343C6F555B53E
                                                                                                                                                                                                            SHA1:D375DF1E6E4208192CA6E2BAC6F1D9C491E08A6D
                                                                                                                                                                                                            SHA-256:39A5A433D75D15D2B2ED0E0C8CB495F03A84E692921F36E7E2CCAD951F203852
                                                                                                                                                                                                            SHA-512:DC73C962C8687F4DE49E0914C631564FA5A3AD1F27A5B3E814E8098C05DE331CE0F3598A0805C8FEF42F4C91822E7A3DC1EF69525B3BE846EDB66154E8209CBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........=kw............ .'.g.....!.{....l.S.<.u.H.Ic..O._.?g.....[.*u.Z....(..WW..........2644ti....C...8te.........<4t.....h........*V.X.....o......\....k.....,j`I....^.....B...G..P......ZBh.!.1.<..<.G...c.y.#.y.1.<.G.y.G.y.G.y.G.y.G.y.G.y4.G.y4.G.y4.G.y4.G.y4....X@...c.y, ...<.....X@...c.y,".E.<...".XD...c.y,!.%.<.....XB.K.c.y,!.%.<...2.XF.....~.G?.Z....L..[~..."..-..m..j..S.... jk...iU.u.e~...J.N......~G...@l.n.R.e~....)......*.r;..W..z..fG.....i.:...$.xC.b...a3..#.....$..A......=.....{.Z.!\..Vj..>.LF.P.|.b..[~....]=..d_.>.t..dt.o....3.n.q.N. ..0..6G....(K.v.eH.b.k.......i.C?..A..T5.E.0.7...I...n...l.%,j1K.d7k.[....vK6....,....6..r...r-..d?...Ng~Z.-U...{q...8R.3..z}^/..Q...D5{.n.d..o. ....nJ.......=m.R...N.e.....%....N....V..v.V.^w......EE8.-Hx.q....D.:.!....c.)._.,..W..-..5.l.'q.K..lSp|.>cQj........YB;v%e.....I]~.....$e=.1....Qq......b8FS.P..b3$V.v..+...... ~.O.l.y..G~A...`L....&XPs..Cev-..Y..2........X..ksE.1....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 32775
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4060
                                                                                                                                                                                                            Entropy (8bit):7.937620167360453
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sCAk02sPy2WTWum8caUMfy9bT/DACmlW7C+OopLFw:91VpLBm8caUMfyp0llW7GkLFw
                                                                                                                                                                                                            MD5:F8E1FF237E327CF217648DE24C36ABC2
                                                                                                                                                                                                            SHA1:A0C8DB830CDB678DB84E9EC55BDBB447CACDFC8F
                                                                                                                                                                                                            SHA-256:454E8FFCF273F46D71295AB45619EAECBC259AD6A53EA8B79A7D4B19C0FEEA5A
                                                                                                                                                                                                            SHA-512:40610DF933A9E1EA81DF73F8A5AB7B78483432BEF00D84ED84139DFCE1ECECDCEF4B6CB1AF454A25C26F5600FD595EACD84E9CF0B478B20299CDFD723CDC88F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........][s.7.v....c..1$....4...>....r......'J.gz../.d.......:j..i.aC.qWA1}.K.I.&..inbb.....'...................gbrbV..y.}.'..0...."......q.@|......<....v....%..Y.}.........&.R....nR..0...P..&.".....`at^..$.....c'..>c1......|..'.+.4..hv.;D.../c(..)).i.?..6.#...Q.Fcw.h..WT..8..Dv.....c.....H..I...X.n....$.@b.|......i......O....;......P.?G.[.$j...E/p.................r..,......0.E......1..J.....<.Gi!%../..!.._......o.*6.I.,.J.u...N86....b..>g.........e.....S.......i...}#.S....SC.*..R.E...aw....u...x.....0.z.m~....[......~$......+...5|.q......*_s\.....Z5..Q...Gi..Y..0w.W`..?...iG.....P.U..v..:.+...r4J....0_.a$..nk...".n...GX.....T]'.$..[B..H.W.>.1I._d._..o......Qb.._./r9.:.x6.c.....4^.%.9...U......v...A;h.}W(........:....603.....Pi....{w4...&......a;l......X.l\..>.y.....(..p...8..?d4u......'.Or....J.y..._.xF..{....%..........3~&@.-'..H..E....,.....%.E...u...R.....`.....@S.f...T:U....}_.A;h....../h...7.7(.0}.a.!.E`*.f...P.........%.|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5039
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1679
                                                                                                                                                                                                            Entropy (8bit):7.889687740108171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Xk+SbQ1ORMUXhknkwUqk/tzmFpGb9S3RpllARQfoQ2PUTlmy1:lSbQQqnPU71zmzGb9cjlQQIUTlb1
                                                                                                                                                                                                            MD5:A8D9BF8A21C8802517C7515593B18594
                                                                                                                                                                                                            SHA1:F45A5E344038C2D71CC9D9594DF7D934BC6AF5F1
                                                                                                                                                                                                            SHA-256:D70A876E3F6FB69A115D6CE4F823FB13BF79A5C85713A9C015383F542BDA4B23
                                                                                                                                                                                                            SHA-512:3CFCBFA72D7F337B8103A6AA3292615A7E5C46DD1FA055782842B38B6F8431E72DD956A25A06F107680171BBC45D863D8D92443898F1F393D89E44AFB5578ED3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uXYo.6.v....{.......C.......Qv...-Ml6.$.M.C.s..).t.!.7.g8..{...lu....6.v.....Y..9Eb..uU.}....vzx...s..2.-r0...I..i]...E....V1.9-d.Nf...p... ..=.T.Zb...+..'.<....-. ..mu...s...g.Q.<5{..X.S+....`....Ue..[]J..$...C.Q3y.O........I._.n6.k(..M.<'...d.%<.@..a..`Dl.s.%N.!..S.pO..9d...Z-d....m...rL$1.-.#E..f.Y....:%..>B....&#.......b.....5C.RR.n=.......`.m...+.Y.T.Ai.lj.[..d...R...7..I.h.V4..r~a.....5.5..T.....M..>y.P.<;4pR/Z..$eq_.<..$.{R3y\..~._.R....JL...x....p..M...h....b.t.Z.....!...Lmg...z.....Uq^...B...^...3...p...a...........n.>Xw..".a......0T@$.....1..r..4...SA....>]s.q..]..@./.&...0e.i|.zd..d.L<`%.V..%.9cI].?.bo.9....v..o ...R..C...B(......?.6.41.....f..a.*s-..hD.`..Y..!.%?.."2]yfy.n*y.$} K.O).j.o...J....:..H9...+..o...V.b.V..)q~...Z.2...V.o<..2l8.....l..'v........-.!..CE......v.<...}O..H.0..nl.@iD?S.k.".~.{v.{.F....C..$.3Z..h...J.D..2.m8........os.....0.M........".)h.x~.`[...S.jA"I...E.7W.n..J.|.Q..m'.Td.I.<.b8.qj.7...I.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1664
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):740
                                                                                                                                                                                                            Entropy (8bit):7.696373250688162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X0cj24DYgpxIYidmzHcMuFqOoHXCLmHbsFDzSjX76p3xGWrTdBSlH/WblvUaZwxs:X0ca49px1CmzHc9w3iDzSjXu9xGWrxwE
                                                                                                                                                                                                            MD5:08767FD68DDEDA3DFA1D9657AB3EE7C3
                                                                                                                                                                                                            SHA1:35BAFAC0F3191F1C36E7C216A78C44152AA97318
                                                                                                                                                                                                            SHA-256:447A7B1DAB1C2E56D1F694390DC20FD5C2DB9D908D2F385659F5DCF8D3ACB819
                                                                                                                                                                                                            SHA-512:0E63CF19297D91E49E139B569B215E9EE106D4D282B0C1AC4F7FCC2C2656EB30975A7873606294A816EFFD6327A5DBD98D1F1114BEF5932EF3C67D0EB609707A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........T.o.0.O.~.= .to..T]..j...1ih.U....%vd.....'...lB<X......w.jZ.U.l.dU...^.....m).nY.M...l...Z...B..N....=F...gsIB..B"i._.3....V)....!.........0.(..7..9s..>....AA......s...........sf8.!B$$t.!...x.|.._...!..Bq.Q.T.U*L....8.-v..q8....sPI..EQ.'.K:...&|N.*...................g(.c....nw.6on.l".Hu .=B..!E.R........x..=..\9T5..M......D..g....ujGe.q.A...Ww.z..,.J......m................Se.-.RCY%)..P...U.....hj$S....0......\..(f<.SuDdh.>9.+....g.(}(.....cdv....{..g(1..S.c...>.O.Xd.........(...yNB.>...$.d.I*..<.....z.R..6U..w-.B...g.A..}.n:.0'~.NKI3....3.....~..j..K.....K^....j[.8..b(.1.e..t...,.....z..&.NT.J..y>A.W...j.......w...,.....]*.g".2.{'....yQ.../.1..S.0.k.=*.....<6N..UZ..U=.....r..^...?;......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1342309
                                                                                                                                                                                                            Entropy (8bit):7.996140405473571
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:24576:wNX4S31tLGWc4N9Q+nN206Q38FkF5z123OW3KAEoPCkK/7hxvSo:wl1PGWc4N9Q+nNJ6kFrpGOxb
                                                                                                                                                                                                            MD5:2BF8DB82E110075B1E96E1D44FC41957
                                                                                                                                                                                                            SHA1:BA62F6D32C35DE3FF9E109B0C52AFF3287655A71
                                                                                                                                                                                                            SHA-256:9EBE86BCA7ED1190B58C86EAAB7A0F07EA6A9436B90FC7411B0BA70054A123CF
                                                                                                                                                                                                            SHA-512:E756F23FED8AD3EB9AA70E3CDB7DDA222B1A8583C0EE054AB7B5EFF5E4DFBAFD29FDBCD33ADA8FA704CFBEA8C98C5C12A3817412750D6DBA6E15B50BA21BEBCA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x..W.o.0.wHBB.WK.......C......K/..].5-Z.2..N...f.....<..7..QKO......|u.!:1...&..<....$.....I[....{...k.C.w.{.%>....g..x..~....?.h......HtdW.A.B..7....]s$m.M.5..1..n...n..!'...6....f..k.S.=6...c..pX....)...[\:`..........m.k....m..B.....>......#...|.C.D...`l............>.H4..h(!K..3bI.|...R....<..C..=..a..3..#...I....\.7C..t._.,....oh....x...YY;,UxM6.....V8..1..Ax5..$.J..B..R..I..../.r..ES9P).....C&mw....~.$. ..\4.*..?.Gc.........eQ^V..(.....8R..a.lIF-B.....7Te.,_y.0G'A[.I..8.UU.....J...|.....mU.*...9.b...`.h.G..J\.|.5...n.8.;.+.3T..B.9VO...q ..|..o..&..&.1^.....`..Hf.JkB.....r#_E..*.W.........b...bl.........}C.[.%.N1....).d.o....\xf...?9f....<U.3...c.......b..9/.....v..J..^....V8Z5.K...S..S|.r.Q[+.vN.K.o..@...~...v..m...........%y..U./.....7.K........@..(W.".......Z:>.yw.\.gx..U.~.>.7X?.....^..,.[.V...._...B...|.7b 1A..*(..qW.:.f..A.Y".H..R<v..{|.P...>x..U.o.0.w..UL...w....=M..EB;!...Nn...v.......!.....7{eD...........]BH..a..#b...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 45435
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14456
                                                                                                                                                                                                            Entropy (8bit):7.944265250011325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Bts3A/+gOvqzS8QxkKT/6/Jv2q9EbrRlT42RDddZDNtnrZlNnD9OrLdZ7lJ:BC86ky6/hEvrHJnDNtnTND9OrpZ7lJ
                                                                                                                                                                                                            MD5:42D1FEFC9F02A51A4D0FCD9FCE62A873
                                                                                                                                                                                                            SHA1:43CC9016AB6870BF90B23778AAAEAA51C4F53761
                                                                                                                                                                                                            SHA-256:328A7BBC650B780371F0D897484202B09DA6739F0C21948F26CAE3009515C7CE
                                                                                                                                                                                                            SHA-512:BC8C253080F1C7605B66D5D5A1F3E20800DFB3A159B9A3DA47F9B5A1C1005EB3A562A834B5976324FA3373F0C94DF7DAEB78F4B065641B070BBB2CE3466D1F4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}..\U.....fSHH(.3d.m!.M..$..nB'..y.;dvf..M..R. .((H@.""..QA.&..Xh......**..s_;.............s..{.....x...x|.O..3...WQ....8._......b.....].O(J...C.2..^..3....7..#..q..p.(..*.K........%.@|...w..]..W...%.w7....~.b.&..........q.08.9...a..._..o.(.g..WV.i.........o^.(q..7...Q+.'...'..M..?...A...........C.(..6..B...e...._..c........sp\+...x8.?..C..w..\w!.`..m.?|......]uhO#v_..Q......%......_#....8..........3;....-.|....^D<.EQ.x.q.'.>...~.>..:..;./.}..X.?7..3...."^....Q..E.?....0......8...........G.a....p...7..jE...p.$.9p/..!......_.[8>...|.@|.u....:...G|......6..."...{.G..`E.&.....y...{....s?w..{(.....#~{...4..(..;....}u.)...........)3a>?.x&.......[\(.g...}z....8{...~z......h...?..y."......;.AE..K.g....@|.6..%......w.%0~.. ....~...Z.....!{..a.B.....+t.y..}........._...K..F.;A?=."~.t.....e....&.....!t.M..>......u....5..~/.*...?..q.q.p.w*.i...O.....S....?{......C....=.;. ..w..yp.......G|t...~..@............_.;.:......a.\h..2...._.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14840
                                                                                                                                                                                                            Entropy (8bit):4.774726912615871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zUF11oD27gWZI27sV1OaPyVAR8IvHqVt1pJf7FhtcGSI:IF11NgWZIOsV1DPyVO8IvqVtTdpcM
                                                                                                                                                                                                            MD5:4564148B27FF40E48578111457E95649
                                                                                                                                                                                                            SHA1:7C51EC961439A47FA2BF2D0740875031E5072DB5
                                                                                                                                                                                                            SHA-256:9ACD9B5C8EEB904C8E0BC406D8ABD0718A4EAEF5FA6EC2AE7B71912BB4F7953C
                                                                                                                                                                                                            SHA-512:19E4E7D58987E0354C0DD5F253BFC6BDC367F55D60F0CAEF26C0CFBB8434152F691BE36F16A597A04886135BC6EB9DBCAAF9C1B8AED54D2B53843E7C9753F101
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:methods-package.methods-package..$,envRefClass-method.stdRefClass..$<-,envRefClass-method.stdRefClass..$<-,localRefClass-method.localRefClass..(-class.LanguageClasses...BasicClasses.RClassUtils...BasicFunsList.zBasicFunsList...BasicVectorClasses.RClassUtils...classEnv.RClassUtils...doTracePrint.TraceClasses...EmptyPrimitiveSkeletons.RMethodUtils...environment-class.Classes_Details...externalptr-class.Classes_Details...hasSlot.slot...InitBasicClasses.RClassUtils...InitMethodsListClass.RClassUtils...InitTraceFunctions.TraceClasses...makeTracedFunction.TraceClasses...name-class.Classes_Details...NULL-class.Classes_Details...OldClassesList.setOldClass...Other-class.testInheritedMethods...S4methods.showMethods...saveImage.RMethodUtils...selectSuperClasses.selectSuperClasses...setCoerceGeneric.RClassUtils...setOldIs.setOldClass...ShortPrimitiveSkeletons.RMethodUtils...slotNames.slot...untracedFunction.TraceClasses...valueClassTest.RMethodUtils..<--class.LanguageClasses..activeBindingFunction
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):542213
                                                                                                                                                                                                            Entropy (8bit):7.998479941500912
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:6HDppMcBmSGFI+pzcelBdljjqECjnf6h47t9:6HAWmSoIazcehlyECeh4p9
                                                                                                                                                                                                            MD5:0BCD2CB9DEABD0E2BA7801B36F15E850
                                                                                                                                                                                                            SHA1:A45DE9F96E776C23D3D2DDCE88A9F0F30EEC4235
                                                                                                                                                                                                            SHA-256:DABDC48E5282790B4E2273E6D8800D2FD332820ADE3CCD8CB8692F131B6164F9
                                                                                                                                                                                                            SHA-512:6CBC93259F8C6B72868A7487C577FE21406C17C5883B21932CDA2EF2FA15DD84DCCE3E73660DEFC38FE0D67888A38703B8E83393C7A47767DA053D7BC799C611
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...=x...=N.1.._..$[ $.A..P.t......)..;...l#D.59.%......Ry...O.u. GQL...P..]-N..0.....&(0.j.........HE. .Y....;b...dc.}c..'.:.q.;.[ ....>>.M.......,.....Z.(.z..|...v...j.QJ-.._j...iaZ...~...L.s/;r.w.hd.m...w..P....$...C.C.Q.y...`..5R.R..EZ(.T...y.B..I.UF<SO...k[...w.x..].W....."... ..:.X...(...........w..a75..I."........$.k;..Z..W...{...-.}..^.X.z.,...mo.>......XV....*..Z..-.....%.O6+.Q'&q@.Q/.k...gG.e......7.k.e..Rq{....OF...]......,......>..(tv].Z..?K.9.......p..}.D..s..[.......O..n..+~.......2...\..?......]...u.Y.a}.Y.......?..e[,};.....|.>]`4..?...9.B...l.M.~........M[...hyVQk....!.SQk...........N6......:)...f..X\NG...............xz@.?..O[...'M#E.U...>_.T.Te.U..N.?..O{.5h\....s...o.:..r...pDu=%E.q%.NQ\.@..N...P._.A.e.....Dl.9U.NB..N...'@[,.v.4rB.....A.=)W.K.&..}.v....6...A9..e({.iC..{...e.]&Q..N....n.L.xFY..P-.7..0$..z..QBu.A...!...2n.!I/..d...VS..V.9...Z..`...A#6.p....<QBOi...w..(....qZ._.n.?.].qB....AO..xd..._.0.~......1...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 6516
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):880
                                                                                                                                                                                                            Entropy (8bit):7.734599004335852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XMwC+3Y7wbypbCl7+Y2QIOSIxHes69T8W9fACrkKfU6KjcD:XMO3GeypbCl7+n0HeJB/9fASfU6KjcD
                                                                                                                                                                                                            MD5:DEF590FCF50A9E81B0F89AE3E27C63E6
                                                                                                                                                                                                            SHA1:622F1A18DF529618AC720D54E71BCD605396E6B7
                                                                                                                                                                                                            SHA-256:0DF20791864C054541CBD154A69A0A3CF34F531EEDE8FBC1D5EB84D4A830E8B9
                                                                                                                                                                                                            SHA-512:63B8BFA9554A0618CBC595FE4876E123194F98B1C15C85ADE51D2FC34AD58A4633275A73CDCD02EECC46C296612C08B165F8214A70DD482634EA9C171D14B288
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............[o.0...>l.}..i....R.-.PF....8..........hB..p.CE..s?.... 8.......^....^.c....o.A#xe_/:..-..q..P.&.4.p .B.h..L...&`.2.aBDH..$..:(.%..9..*.6.E..W @1Z.ZH.hKP.J.W.h.D...|CQ..].`.:`.....pS..z.;G.HR..O<h...mo .I.\.V..(pG.,."}#.K.....5B..Ij.6.....5.*VLI.;...].x."<..NC.*en..f...9.....8V.b2...(.._.L.}..........4.^..\ZN.............^..R..a..3...~.pbi1..K.{....0..34.z...y_.%..H..`.(...p..%.K.Ef..Y...7../I78......p..K+.&0.5:.x......g....y.....K..>F.f..|P..W..b....20-F...t........r...R....C.aP.F.%..C..m8.Q..6n...4.....n...So.a./f.#xtB......;.sc.[...B..(..3.u..(....P..m$.a*.U.....U\.:....M.+.[.*g{.d..D..0JU..M}-.._...%N.F.cR..8....%......P.._...{.<.G....; A9b...hZ...C.....[.S`..haN*q.$'..t....B......w...i.7.-...r.m.j..8.R>x.e.....-..d...3..w&v.K..5/..O8..f.0...0{S.U..3.M..<..(n.M.....T..gq!.|G.....^&^.y.8.....t.6..... .`.....q..t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 5868
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2057
                                                                                                                                                                                                            Entropy (8bit):7.8482431006525495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XpnozL/yyhw9ePQglQOfpmUkJlocWbtY/WKrvqTP:5o/Xw9ePHBmhJlstYuCuP
                                                                                                                                                                                                            MD5:3E1984FDD5C161FF73D801A8B42FF5A2
                                                                                                                                                                                                            SHA1:ADB69C9B7301721B3174E3240B9896FD24F88A78
                                                                                                                                                                                                            SHA-256:41EBA4FF9E7FAE8AC2C0D78D02AD969799E88D303467AFF586416116B453A7F0
                                                                                                                                                                                                            SHA-512:D146FBE76C097276C0036B8346CB22C8E548174ABC90C9D41EE518E54C5B3C6D15358389E1E8B11738F13D20C814D67F6C129C4DE70BE7DA6ED5D1A1091B5A22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........u.{pTw....N...gy.tB.}d.U $.....&cg..._.[6..{.&..3....3.Ju..*Z....E;..}..(.._uF.(-.X;Z[jK=..{.~.)3;..9..9.....o..*".P0.@..Rhdx[[.......w.?........?)|.a....Uo...G3D...o|.ha....D...#..>T2.!.].R..s.J.D+k..{..5+|a5./._{..Lz..E....{........Z....).....*.J..^.5....}..K.?=....?.i.[.._e..{...%...n....w.5=..F...DM...~.h...............{.....M....g..|.....D.....7......s..&|....1.W9....|..%.......8..h...&Q.o......#<......^.|?.>.s...>.C.7._...?..6...1...\...\.p...n..._+.}1.....E....!>[.I?...3.Z.=.....^.g..g.T.p...-.~..]....yl.}.W.&.8.qx.M....8..u...>...)|....I.......}Q......7.7o%...3r7.~[x...|Y.>..R....c.....n..F.y......Ns.....]....y..@..b.z./.c.o..$.b.1.o>.1..!.......mR.B...k.........{..m+.V.....P....*..c*+...pzT72."E0@}.w.*G...`.6.wxq.,.hX4o.RS....h.n.m...^3..t]n...;.3af.q.}.S..m@.....gL.i.......M.9Yh....tHu...4;h.i.....B....ukh.N.^1.@M%s!S.P.A-.G.W%5.Ohv.5.._....i...l..FGeRY..9...Gwt-..Sm....~..L.]Rj..z.t;..........@l..l..-ZZ.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 21183
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4101
                                                                                                                                                                                                            Entropy (8bit):7.952024403763135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bcR0JAb5tCqZ4ZBGrKo68BvlZNXOIg0L0S2FYQqXm1bwOjZf:bcjlZ4ZJqvVXOIg0QYQAm1EO1
                                                                                                                                                                                                            MD5:005F6D267D3551B1AAB4413C69A3D34E
                                                                                                                                                                                                            SHA1:3D11093E94D8E5EB8063CC59897F145E56A0B394
                                                                                                                                                                                                            SHA-256:98D025EE4C915201F7B5A51BE591FCAA74298B0C8307C7EF8183EFB152987DA5
                                                                                                                                                                                                            SHA-512:7362343311CE41D898D42BF48567CA4553436B3ECCF513588FADD2F3817C715D6899445CB11AEE0F18BA6177248A2FF5C76C6601B8CB4FF3C939C230D9A40E6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........[Ys.6..8...uZ.bg7I.>....!/.e.T%Y..v.O....p.c.C..?w.... ......+[.....n.@...Z..:......:_.?;7.&/..:.....W..u...G$.'~.d.z.....~.....E.f.......8>v.YA.. .....y..h..s7..WE...YngD......O..O.bT.q......Rx-..k...]m......u7'Y~..I.../.Z.....d....x..X.t.. S..T%.zOp..H."a...Z.....3....v.+.&K.m4y6K.b.....y..9....T................'....tXBT..I.7.u.......|..!*......J..i.......M....>...Mrp.|.7....i...........t..EJ2..n.$1......*.&.....[..g..4....v>....T...TS...j...........WDBQ......<.._;.Y..+.$.G....r-0&f.NW...".l../.. Mb&.%..J.8q...@..K7.$Em.-k......>.....yAWR..SuSr.....l...>{S..L.....YJ...X....M0.]M...j{3( .j...oc8..Vl.;...../^-..g.P.x.?.m.....O.....O.1.&;.0...M.......d..rb.zj.....A:.b.#3... Z....pr.x;.....mX.....|...K..w.$.3.Sl...V. hU...O]...(...`..b1Z.^."..[.?.!:..4..O..j.m.Y.p.......\..W... ..7..F..)..-G.....?......URo.cZ....S..!....WH..Ut)4Y..m.........$.6..P.Sr].[pe.....I.f...Cr....g1..~..B..o.."%.K.\Ei*z..fs..jWK.U\Z.g_..I..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42175
                                                                                                                                                                                                            Entropy (8bit):5.028968699294473
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FYPfVqzwzDz3zEkUzDzDzwzbFzJo/2zMwzQYzWz1exdGz7KzSRP/zo0Vzs5zCz/d:uPfV6dDeTQkQvRtNQ3QRKc
                                                                                                                                                                                                            MD5:5899B33312A3A25BA3ECC3E2784D0C2D
                                                                                                                                                                                                            SHA1:FCB74C80C80895BC2A90618A1232C0454412DA20
                                                                                                                                                                                                            SHA-256:C76C14E80312632A7E4497AB94BCE66931D09BA20AEA673CF24F8C6407E788A0
                                                                                                                                                                                                            SHA-512:2223EF0D6691972BFE5778D229D1646D6A564D5DBB9881923B6C4797381B01615E0593E85B3AE9A27DC9FAF6B73F48F0E390B61EC9FB4B35DC0A9EDBF0905D51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Formal Methods and Classes</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Formal Methods and Classes..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;methods&rsquo; version 4.4.1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: center;">..<a href="# "> </a>..<a href="#A">A</a>..<a href="#B">B</a>..<a href="#C">C</a>.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5309
                                                                                                                                                                                                            Entropy (8bit):4.134948135081235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vAoYa2sOieSvINN7NDX+aXEk/QyNFaONsnNgz81GuT:oJQwhdj9QypmnezK
                                                                                                                                                                                                            MD5:924520C726072CEB494F9AF70C97D447
                                                                                                                                                                                                            SHA1:3F1AF0975242DC24934569E6F9486118276FD210
                                                                                                                                                                                                            SHA-256:7F09D25B8AEFD0DCE2CEEA5C7FDD989AAD7F58C7BB22ABFB47FAA9B7E4A5736E
                                                                                                                                                                                                            SHA-512:F9906210CB258863FE03AC7717395F3F401D73EDD08E5EADDBF40D0395BA8AD2FFE934AC1563A5246899ADB749A13B8ADFDF2282EDCF56355715872CECA86F15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.BasicFunsList List of Builtin and Special Functions..Classes S4 Class Documentation..Classes_Details Class Definitions..Documentation Using and Creating On-line Documentation for.. Classes and Methods..GenericFunctions Tools for Managing Generic Functions..Introduction Basic use of S4 Methods and Classes..LinearMethodsList-class.. Class '"LinearMethodsList"'..LocalReferenceClasses Localized Objects based on Reference Classes..MethodDefinition-class.. Classes to Represent Method Definitions..MethodWithNext-class Class '"MethodWithNext"'..Methods S4 Class Documentation..MethodsList-class Class '"MethodsList"', Defunct Representation.. of Methods..Methods_Details General Information on Methods..Methods_for_Nongenerics.. Methods for Non-Generic Functions in Other..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627
                                                                                                                                                                                                            Entropy (8bit):5.081394941379196
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:06y/bmeKZ2Tm0ZKRfv1Rnfm+UKw5jvKPXddI7u9t/td4wFv:oDS0sFNJu5jvKQ8/vP
                                                                                                                                                                                                            MD5:2CECBE17AB38E29D7E59FEA82754D858
                                                                                                                                                                                                            SHA1:DBF64A03723E178045995D3A2838267D08704F6F
                                                                                                                                                                                                            SHA-256:81E6DBC5D74CB8DEC4FBA28AE6411974B85D757CECB1062867877FFC5CA76DF6
                                                                                                                                                                                                            SHA-512:A15D53587AB107AB9E920458CA9D5E5789F8CEEE10ABE92F673E4DDFAEEED8BEE2F37D8F543F1D396864A0C097E2AEE627B2CB10BC07D33F48BF91F463DF351D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: methods..Version: 4.4.1..Priority: base..Imports: utils, stats..Title: Formal Methods and Classes..Author: R Core Team..Maintainer: R Core Team <do-use-Contact-address@r-project.org>..Contact: R-help mailing list <r-help@r-project.org>..Description: Formally defined methods and classes for R objects,.. plus other programming tools, as described in the reference...References: John M. Chambers (2008) ``Software for Data Analysis:.. Programming with R''; Springer NY...License: Part of R 4.4.1..Suggests: codetools..NeedsCompilation: yes..Built: R 4.4.1; x86_64-w64-mingw32; 2024-06-14 08:22:44 UTC; windows..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5266
                                                                                                                                                                                                            Entropy (8bit):4.780023603472387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wa2NDMRzsGvJmlozgaxA548EzKa0m1dPi1fSkBZZOYIo9DBllpmJgrakiBX4AJJe:rseDzIKnV3FnJ7lCI4Ky6hdGlKu6sm3S
                                                                                                                                                                                                            MD5:0E497DD55DE24623B733A5F5EAA16F4B
                                                                                                                                                                                                            SHA1:87CD8CF9F080FE15E5A87A29EE8A468528579584
                                                                                                                                                                                                            SHA-256:269904DF43CCDD401E5942BD79720985232DD6C5CD03A6C66AA2AC93B5FFD5D9
                                                                                                                                                                                                            SHA-512:9314FDE16126FF0E084A4AB5FDDF69647262351878EDD9FB720CB058971E7AD666824214441C0A84F371126986911C2578487FD4B8E3CDAB6848B1F4BF5F3CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(methods, .registration = TRUE, .fixes = "C_")..## The methods namespace is loaded very early in the startup sequence.## (if in R_DEFAULT_PACKAGES), so adding other namespaces here has the.## undesirable effect of loading them early too (e.g. onLoad hooks are.## likely to be not yet set)....exportPattern("^\\.__C__").exportPattern("^\\.__M__").exportPattern("^\\.__T__")..export(.S4methods).## export(.TraceWithMethods).export(.untracedFunction).export(.doTracePrint).export(.valueClassTest).## export("@<-").export(Arith).export(Compare).export(Complex).export(Logic).export(Math).export(Math2).export(MethodAddCoerce).export(MethodsList).export(MethodsListSelect).export(Ops).export(Quote).export(SignatureMethod).export(S3Class).export("S3Class<-").export(S3Part).export("S3Part<-").export(Summary).export(addNextMethod).export(allNames).export(as, "as<-").export(asMethodDefinition).export(assignClassDef).export(assignMethodsMetaData).export(balanceMethodsList).export("body<-").expor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41984
                                                                                                                                                                                                            Entropy (8bit):5.607469062111516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:83dWXfcXLBl8hicpkByj2xkONgcBVis9TG+Lub1EOjE7:qdm6Bu7cySxkOLD9nubmAE7
                                                                                                                                                                                                            MD5:9665B45705D82308DB50CD3D609F44F8
                                                                                                                                                                                                            SHA1:BE2C7ECAB10B4ECC39C691FA5915B582AB1C61AE
                                                                                                                                                                                                            SHA-256:9F8B8DEE07807B2C85CE4016978B8448E8F695D3E897BB4863B1FAA70BB308B7
                                                                                                                                                                                                            SHA-512:E0315134B508077692FC6C14914548B5259E3C0FE9BA66FE97E93F6E4954D571B1DF21D68FD1A5C87DA48A2B5169A0283B3525A54877111FE34DADEF9CC4F9FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*.V..........0.........w..............................@.......,....`... .........................................;............ .......................0.............................. ...(.......................`............................text...XT.......V..................`..`.data........p.......Z..............@....rdata..`............\..............@..@.pdata...............v..............@..@.xdata..p............|..............@..@.bss.....................................edata..;...........................@..@.idata..............................@....CRT....X...........................@....tls................................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2031
                                                                                                                                                                                                            Entropy (8bit):4.96076938816038
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:u3BZkB/DqrCo0V6UKvED/SCEB831RLRQ2JbfF:ussrCYNCEB8KefF
                                                                                                                                                                                                            MD5:102EA59ADE539007D4AED9CD3EEB1787
                                                                                                                                                                                                            SHA1:C9282354B825F51C1469A48DB02EF456112766F7
                                                                                                                                                                                                            SHA-256:68B186D6F547F3DF14C207D42088078196167147AF94352906FA8950C003BBE3
                                                                                                                                                                                                            SHA-512:F5EED812FA88F5365DDEE38BB6EE4690F076F1B2F781AF7269FCCD9A461049E7C4575CA63D708B34CD337A7EFADF0E272970E2B32B67D6242250A5C4AA7C5843
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## test (non-conditional) explicit inheritance.setClass("xy", representation(x="numeric", y="numeric"))..setIs("xy", "complex",. coerce = function(from) complex(real = from@x, imaginary = from@y),. replace = function(from, value) {. from@x <- Re(value). from@y <- Im(value). from. })..set.seed(124).x1 <- rnorm(10).y1 <- rnorm(10).cc <- complex(real = x1, imaginary=y1).xyc <- new("xy", x = x1, y = y1).stopifnot(identical(cc, as(xyc, "complex"))).as(xyc, "complex") <- cc * 1i.stopifnot(identical(xyc, new("xy", x = -y1, y = x1)))..setGeneric("size", function(x)standardGeneric("size")).## check that generic for size() was created w/o a default method.stopifnot(is(size, "standardGeneric"),. is.null(selectMethod("size", "ANY",optional=TRUE)))..setMethod("size", "vector", function(x)length(x))..## class "xy" should inherit the vector method through complex.stopifnot(identical(size(xyc), length(x1))).removeClass("xy").removeGeneric("size")...##
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):746
                                                                                                                                                                                                            Entropy (8bit):4.8878570385629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jw1PrMGFSCfKf/VadjAwdAhVmSBVN46zeD34zmdYkaiWwsWsH44zew:jIYGFSCCVaZAwChMmeDsI3jM4Mew
                                                                                                                                                                                                            MD5:E00328FBD775470DAD453B6492800D74
                                                                                                                                                                                                            SHA1:1C5BC386824E93ECC92D0D5C3DF45C5774881BC6
                                                                                                                                                                                                            SHA-256:FDE50AC60B774E1AC5CD03A44D2298CEAC2BCC3FBFAE1DE0C4911A53428160A2
                                                                                                                                                                                                            SHA-512:FBE7B51A18E8655D83D67575B80ED35CC95B4D4E3C6D09CA803E3429E4784B0528F12B58C00A1E47BDC8C4A3A1559530108BA5872E7E071BD18051377703D1C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## accumulate here tests of the relation between S4 and S3 classes..## $<-.data.frame did stupid things with the class attribute.## that clobbered S4 classes extending "data.frame".## Test that the S4 method (R 2.13.0) works transparently..set.seed(864)..xx <- data.frame(a=rnorm(10),. b=as.factor(sample(c("T", "F"), 10, TRUE)),. row.names = paste("R",1:10,sep=":"))..setClass("myData", representation(extra = "character"),. contains = "data.frame")..mx <- new("myData", xx, extra = "testing")..## three kinds of $<-: replace, add, delete (NULL value)..mx$a <- mx$a * 2.xx$a <- xx$a * 2..mx$c <- 1:10.xx$c <- 1:10..mx$b <- NULL.xx$b <- NULL..stopifnot(identical(mx, new("myData", xx, extra = "testing"))).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):4.799799543588973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:sEGOrUOUB8NFcEisEBTJuUGoB4SC2hIx+jsD0Nb4qeh3Lu7Dv:sjVqFctsEFEx+jQ0NbXX
                                                                                                                                                                                                            MD5:616B4898DDDC6ED63AA2279CD09E1494
                                                                                                                                                                                                            SHA1:BBC9847FEB68B2CC3AF02D4C0CFEC0C05645F74A
                                                                                                                                                                                                            SHA-256:31093EEF1F220A983ED02D8033E820B7420A52DA095E91C4DDEDE898B7B72D63
                                                                                                                                                                                                            SHA-512:7F6A921D7A339CE7E0D673570C319095E1AB0811272B00AC456981BA1D5F7F2B788D07479A5386CC5909B55981CE331B51A74BF894E0982D8FB1DEC73A9DF4BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:setClass("maybe")..setClass("A", representation(x = "numeric"))..setIs("A", "maybe",. test = function(object)length(object@x) >= 1 && object@x[[1]] > 0,. coerce = function(from)from,. replace = function(from, value). stop("meaningless to replace the \"maybe\" part of an object"))..aa <- new("A", x=1)..setGeneric("ff", function(x)"default ff").## test that the setGeneric() call created the generic & default.stopifnot(is(ff, "standardGeneric"),. identical(body(getMethod("ff","ANY")), "default ff"))..ffMaybe <- function(x) "ff maybe method".setMethod("ff", "maybe", ffMaybe)..aa2 <- new("A", x = -1) # condition not TRUE.stopifnot(identical(ff(aa), "default ff"),.. identical(ff(aa2), "default ff"))# failed in R 2.11.0..## a method to test the condition.setMethod("ff", "A",.. function(x) {.. if(is(x, "maybe"))... ffMaybe(x).. else... callNextMethod().. }).stopifnot(identical(ff(aa), "ff maybe method"),. identical(ff(aa2), "default ff"))..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2725
                                                                                                                                                                                                            Entropy (8bit):4.9840393743533005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0NusxGzLYQWlKccSCjZ/U61rqfaUlj00a/lC4CaPSfVnJ5zR59FxVSgG/5:06c7cdtM61uyU/acaPSzrt/C5
                                                                                                                                                                                                            MD5:3F9864B2DEFFCF5D7D29FC85D8536730
                                                                                                                                                                                                            SHA1:1234E6B3376E9B4001B8BC9740EA5A738C2E2851
                                                                                                                                                                                                            SHA-256:5FF3D5467AFFBB64989906EF529CEA2D4364A87F339A2B4508759570A5F371B9
                                                                                                                                                                                                            SHA-512:9C71D284526B4ED6D1413FC6F8B2D82C8154C4358C007A9E5D264BE1B8FDC5FBF4969EFE8AABD10D832337EE3A0D7BC923E0F50FB33F573F9B852A9592449482
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:setClass("A", representation(a="numeric"))..a1 <- new("A", a=1.5).m1 <- as.matrix(1)..setClass("M", contains = "matrix", representation(fuzz = "numeric"))..set.seed(113).f1 <- runif(3)..stopifnot(identical(as(new("M", 1:12, nrow = 3, fuzz = f1), "matrix"),... matrix(1:12, nrow=3)),.. identical(as(new("M", 1:12, 3, fuzz = f1), "matrix"),... matrix(1:12, 3)),.. identical(as(new("M", 1:12, ncol = 3, fuzz = f1), "matrix"),... matrix(1:12, ncol=3)))..setClass("B", contains = c("matrix", "A"))..stopifnot(## a new "B" element mixing two superclass objects.. identical(new("B", m1, a1)@a, a1@a),.. ## or not.. identical(as(new("B", m1),"matrix"), m1),.. ## or supplying a slot to override.. identical(new("B", matrix(m1, nrow = 2), a1, a=pi)@a, pi))..## an extra level of inheritance.setClass("C", contains = "B", representation(c = "character")).new("C", m1, c = "Testing")..## verify that validity tests work (PR#14284).setValidity("B", function(object) {. if(all(is.na(object@a) |
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):836
                                                                                                                                                                                                            Entropy (8bit):4.741313759349864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/bs5hTmYLhJp4XBhzRDfLhD4MjSdvF10RMcjwX8TwfLhRh4nV:/bs5RmYLfpqzJfLlLjSF0RiLBWV
                                                                                                                                                                                                            MD5:B2C051B617549EC007FE7704CDF3F587
                                                                                                                                                                                                            SHA1:F8F1747EDE03388D4FCD9D97F26DB31D24CB0F82
                                                                                                                                                                                                            SHA-256:EBA3DAB2CE4801C8F10E68F745205739987E3D7FFDD028F91CEC6F8103434C43
                                                                                                                                                                                                            SHA-512:8B59472C769BD7A6B873A6EB1871BFAE44D916D6B88124DBEFD246FD8866BAD513CDA0B5B9489834B82BBEFA41249F49FEAFE29A19B447C45B9729106BBDC0D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:dt <- setRefClass("dt", fields = list(data = "environment", row.names = "character"))..ev <- new.env()..d1 <- dt$new(data = ev, row.names = letters)..stopifnot(identical(d1$data, ev),. identical(d1$row.names, letters))..# an invalid class should generate an error.d2 <- tryCatch(dt$new(data = ev, row.names = 1:12), error = function(e)e)..stopifnot(is(d2, "error"),. grepl("row.names", d2$message, fixed = TRUE),. grepl("character", d2$message, fixed = TRUE),. grepl("integer", d2$message, fixed = TRUE))..# a simple subclass should be used, unchanged..setClass("tagStrings", contains = "character",. representation(tag = "Date"))..date1 <- as.Date("2010-01-15")..t1 <- new("tagStrings", letters, tag = date1)..d3 <- dt$new(data = ev, row.names = t1)..stopifnot(identical(d3$row.names, t1))..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                                            Entropy (8bit):4.855699003638768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:o0i+kijIp74CMtjKxEb2Pq/vow4CrYSA3KqNDBDYsL9v:TrjY4PKbq/Qw4CrNA3KqNDpTJv
                                                                                                                                                                                                            MD5:0B2627A73F31296C739FB62B715349C2
                                                                                                                                                                                                            SHA1:7855CACE1FF8EFE8131415610599B726A2533800
                                                                                                                                                                                                            SHA-256:76B660E68A0AA7978AB58A090B82168ECD09C5A4863E0036333C65B5A1852BD6
                                                                                                                                                                                                            SHA-512:DB9AC03E102EBA333A855627806F64EF710AFF0F2046E7E5036715620C313F9255E48AE4E04AE70026B77BA6F556F868A5480CD150DA61A9774FED8C18CA8171
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:setClass("A").setClass("B", contains = c("array", "A")).a = array(1:12, c(2,3,4)).bb = new("B", a).a2 = array(8:1, rep(2,3)).stopifnot(identical(initialize(bb, a2), new("B",a2)))..withDots <- function(x, ...) names(list(...))..setGeneric("withDots")..setClass("C", representation(x="numeric", y="character"))..setMethod("withDots", "C", function(x, ...). callNextMethod(). ).stopifnot(identical(withDots(1, a=1, b=2), withDots(new("C"), a=1, b=2))).removeClass("C"); removeClass("B"); removeClass("A").removeGeneric("withDots").rm(a, bb, a2).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1475
                                                                                                                                                                                                            Entropy (8bit):4.624047425005771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TzJA2NocTo+vxtNVK2AaZATZ7qqDzr30M7iF7y3rWw4EPfmDx4EM4EbW4EOfKm4G:TzVxLogZATZ2qD30M7ilgrWwbHQxbMb3
                                                                                                                                                                                                            MD5:5138285C4B8849FAFFD7DBA74B8C3068
                                                                                                                                                                                                            SHA1:EB278B8CCCC3F0FAD7D58B3C2AFDBAE33B921A11
                                                                                                                                                                                                            SHA-256:F19749171E6CF28DC038A0977015CF21598B06EF7DC945BE9DB50898CCEC0193
                                                                                                                                                                                                            SHA-512:A3AC03078ED2475BDF52E6CACE2FB264DC2C551517CFCBBD9B03DC03F55A5D0C50C65C871DFE9F538A0F3666F76845D13F6CD140A93F9C5BD83776C505303C01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:mEditor <- setRefClass("matrixEditor",. fields = list( data = "matrix",. edits = "list"),. methods = list(. edit = function(i, j, value) {. ## the following string documents the edit method. 'Replaces the range [i, j] of the. object by value.. '. backup <-. list(i, j, data[i,j]). data[i,j] <<- value. edits <<- c(edits, list(backup)). invisible(value). },. undo = function() {. 'Undoes the last edit() operation. and update the edits field accordingly.. '. prev <- edits. if(length(prev)) prev <- prev[[length(prev)]]. else stop("No more edits to undo"). edit(prev[[1]], prev[[2]], prev[[3]]). ## trim the edits list. length(edits) <<- length(edits) - 2. invisible(prev). }. ))..xMat <- xEdited <- matrix(as.double(1:12),4,3).xEdited[[2,2]] <- 0.xx <- mEditor$new(data = xMat).xx$edit(2, 2, 0).stopifnot(identical(xx
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1438
                                                                                                                                                                                                            Entropy (8bit):4.998991440547876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jqczIIB2JNDJrZZ/+L3tDeC2H5goNi0QoNzjG/84/8k8/rmS++RKn135VO35CISy:2Nb4DtSpHWLTeiJ8/r8rp5VY5CISS5n
                                                                                                                                                                                                            MD5:135EE1761DD70FF9683B11FFB9775EFF
                                                                                                                                                                                                            SHA1:AED4C60D6CFAD3702D7A1FCD3A631EFAFC3FE5D8
                                                                                                                                                                                                            SHA-256:3195508B646F52110085EF4AC3DF8EB637E7C0E506CD2FBE20CDC34FD4CC27B1
                                                                                                                                                                                                            SHA-512:49C1C1B5B2C77C84DFDA7C9876AC7F3CC0898DB185BC80AB3884E253A7FB283EA2A32C0892EF12A2699640CB40B0BE026AAAA96B17616C5676A87E2C6C70ABF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Tests for handling classes with same name & different package slots.## First: Can we define the classes and get the separate definitions.## from the appropriate namespace or from the package slot in class(x)?.if(!require(Matrix)) q()..## from: example(chol).sy2 <- new("dsyMatrix", Dim = as.integer(c(2,2)), x = c(14, NA,32,77)).c2 <- chol(sy2).stopifnot(is(c2, "dtrMatrix"),. all.equal(as.matrix(c2), tol = 7e-7, # see 2.7e-7. matrix(c(3.74166, 0, 8.55236, 1.96396), 2)). ).clM <- getClass("Cholesky").cM <- new(clM)..## an*other* "Cholesky" class:.setClass("Cholesky", contains = "numeric", representation(size = "integer"))..clG <- getClass("Cholesky", where = .GlobalEnv)..stopifnot(exprs = {. identical(clM, getClass("Cholesky", where = asNamespace("Matrix"))). identical(evalq(getClass("Cholesky"), asNamespace("Matrix")), clM). identical(getClass(class(cM)), clM). identical(getClass("Cholesky"), clG).})..## Second: tests of methods defi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2600
                                                                                                                                                                                                            Entropy (8bit):4.900334182306721
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Pyj/Wi++YRNxw6z2OOiEoIDEMk/hMgSgbvJGw6N4ryON/sKEOVjE79i1:6q/Zj0mZlJKaLgi1
                                                                                                                                                                                                            MD5:B332B5A90FD3E6226027D21F8DD6C100
                                                                                                                                                                                                            SHA1:D30891451A9AF79796450A61FB7A9A8A13ACA95F
                                                                                                                                                                                                            SHA-256:8FF7ADD3AF0DB9556970F8E9B09CAC4544E88FBA3A2CC6F1EBBC6ABDD562F11F
                                                                                                                                                                                                            SHA-512:7365F0DDFA5E78C1D62BCB0DE2CD8BE1C1FF15D68484BF63553FF2DFACF4879EE05AF5880672B525FC7CAAE1E509B88899FF25D883F138CC0049186DA6FAFDA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## reset inherited methods of group members.## (contributed by Martin Morgan, 2011-2-9).setClass("A", representation("numeric")).a <- new("A")..setMethod("Logic", c("A", "A"), function(e1, e2) FALSE).res0 <- a & a # inherit &,A,A-method.setMethod("Logic", c("A", "A"), function(e1, e2) TRUE).stopifnot(a & a)..removeMethod("Logic", c("A", "A")).stopifnot(logical() == a & a)..removeClass("A")..### Find inherited group methods:.if(require(Matrix)) { ## , lib.loc = .Library. sm <- selectMethod("-", c("dgCMatrix", "numeric"))# direct match with "Arith". s2 <- selectMethod("-", c("dtCMatrix", "numeric"))# ambiguity match with "Arith". stopifnot(sm@generic == "Arith", s2@generic == "Arith").}.## was not ok in R 2.14.x..## some tests of callGeneric(). It's reccommended for use with group generics.setGeneric("f1", signature=c("a"),. function(..., a) standardGeneric("f1")).setMethod("f1", c(a="ANY"), function(..., a) list(a=a, ...)).setMethod("f1", c(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):762
                                                                                                                                                                                                            Entropy (8bit):4.65215542661233
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:I+ylAX4+lpuXRaSXjJiEHZgcUmMii/IX4TB2HRTQW:qAX4+/eRnTUuZg+MCX4gRTP
                                                                                                                                                                                                            MD5:6687D00ED9135AC1F2441D62011848F8
                                                                                                                                                                                                            SHA1:E3D8FD26B4CB4769086306BE061B743FC85BD5C7
                                                                                                                                                                                                            SHA-256:E4778BD15BEB4ECB1CEC909D7602874F96942C78DB38E8C8244FD1D31EA1A05C
                                                                                                                                                                                                            SHA-512:13867B044680544B220A6293F6F3A68E585161203AB603DB8FF448198309987C4CF0CD1A0D7A50007C4E30DE86A1FC7D473D305EFA1A5743DE90330482F5B39F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:setClass("B", contains = "numeric").xx <- new("B", 1).names(xx) <- "A".stopifnot(identical(names(xx), "A")).setClass("A", representation(xx = "numeric")).a <- new("A", xx = 1).stopifnot(is(tryCatch(names(a) <- "A" , error = function(e)e), "error")).setClass("C", representation(xx = "numeric", names= "character")).c <- new("C", xx = 1, names = "A").c@names <- "B".stopifnot(is(tryCatch(names(c) <- "A" , error = function(e)e), "error")).setClass("D", contains = "numeric", representation(names = "character")).d <- new("D", 1).names(d) <- "A".stopifnot(identical(d@names, "A")).## test the checks on @<- primitive assignment.stopifnot(is(tryCatch(a@yy <- 1 , error = function(e)e), "error")).stopifnot(is(tryCatch(a@xx <- "A" , error = function(e)e), "error")).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):628
                                                                                                                                                                                                            Entropy (8bit):4.793481533594857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:JY2ifuujV5m/KqN+h3AgWEDp9kEnHbdRswXNSxnNSxDRyEtWLaivxWFkJ:JfiGE4BG3ABEDp6EHbdRswdSxNSx4E4D
                                                                                                                                                                                                            MD5:BCCAABC454BD67E941D31BB44DF44286
                                                                                                                                                                                                            SHA1:2B29157DC5DA33AFF8E79418346A55355400068C
                                                                                                                                                                                                            SHA-256:A2B8C94D233CD1BAFB422924DD57A7B6B9C4C478124458E8735495473C5A25CA
                                                                                                                                                                                                            SHA-512:849B1F8481C68DC4E8E174D189B22687097FDF32BE86A3A1CEA969A389775A48E6635C7EF20BF7A277D0DF465E35E9E2E9CB2B56D29999F5782FABB488420291
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### Moved from reg-tests-1c.R..## envRefClass prototypes are a bit special -- broke all.equal() for baseenv().rc <- getClass("refClass").rp <- rc@prototype.str(rp) ## failed.rp ## show() failed ...(ner <- new("envRefClass")) # show() failed.stopifnot(all.equal(rp,rp), all.equal(ner,ner)).be <- baseenv().system.time(stopifnot(all.equal(be,be)))## <- takes a few sec's.stopifnot(. grepl("not identical.*character", print(all.equal(rp, ner))),. grepl("not identical.*character", print(all.equal(ner, rp)))).system.time(stopifnot(all.equal(globalenv(), globalenv()))).## Much of the above failed in R <= 3.2.0..proc.time().
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18147
                                                                                                                                                                                                            Entropy (8bit):4.861085624082739
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JKBgbtqHJXbIOK1ICAyA4dioMrcW+Z1ASYy9BYPRKSGZCJCcCHKB7w7JCfCpqRt:JYGgHVKCeA4n4y9BGyE0ZqCUf/Rt
                                                                                                                                                                                                            MD5:5D71F3891BBB92191873E23A62953B6A
                                                                                                                                                                                                            SHA1:83CE4EC8E0B02BB337FDC09C45922F3726D19C36
                                                                                                                                                                                                            SHA-256:AEEF9CA85D1A72CAB5447AEE5821F1B9153B487705DC1EEA99AE7BC1A555EF14
                                                                                                                                                                                                            SHA-512:C1EA1B45438E84C0484F66C9FD76E82EBC02D2C95E699C9492E2897245C6987BD910F74F8E8824463725EA607F1616CB46314E3AA7DA505E80DA16194EE40CDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## simple call, only field names.fg <- setRefClass("foo", c("bar", "flag")).f0 <- new("foo") # deprecated, but should still work.f1 <- fg(flag = "testing").f1$bar <- 1.stopifnot(identical(f1$bar, 1)).## add method.fg$methods(showAll = function() c(bar, flag)).stopifnot(all.equal(f1$showAll(), c(1, "testing"))).str(f1)..fg <- setRefClass("foo", list(bar = "numeric", flag = "character",. tag = "ANY"),. methods = list(addToBar = function(incr) {. b <- bar + incr. bar <<- b. b. } ). ).fg$lock("flag").stopifnot(identical(fg$lock(), "flag"))..ff <- new("foo", bar = 1.5).stopifnot(identical(ff$bar, 1.5)).ff$bar <- pi.stopifnot(identical(ff$bar, pi)).## flag has not yet been set.ff$flag <- "flag test".stopifnot(identical(ff$flag, "flag test")).## but no second assign.stopifnot(is(tryCatch(ff$flag <- "new", error = function(e)e), "error"))..## test agai
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 11761
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2610
                                                                                                                                                                                                            Entropy (8bit):7.914589732792972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Xq6XDt72o9NWf2M3jT50mSJAEZ+xCU1gt6kRJMr5SA:aqDEor22M3Z07Hol5r
                                                                                                                                                                                                            MD5:7784D6CDA6FAF8A31C401F01055E8A41
                                                                                                                                                                                                            SHA1:5ED0AEFED2EDC10EFE8519D3D373A6E370577B12
                                                                                                                                                                                                            SHA-256:0DFBD1A87C518BCBB2F1530C521B1881F687CF1D5E9FCA5D4996C24CF9CCFACF
                                                                                                                                                                                                            SHA-512:7695F26DD4ED5016F923A431289AB7D1CD97B63CFB646CDCA22788D537F1553FB7BA49C99126B9EE2BE87091FEE1989B70919C8B71D82E7DE717F9EC2B1C1954
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............]o..-......E...x|.@...K...e.l...}(h....D...{.Y..]G...d:....C.....h8...a..tz.~.............t..a1._...s.=..;cx.#y.6<`...F..@.B..0...T3I..7.....G...=.....H.]...}.bT7..@PR.6.S-2....w<xD.d.......V<........yj.-.W.C....-..w..j.K.h...=..W......h.E.^F.k/cReH*....2."6.d".E"ED..D.+-W.G+.....C.Bd.dOs..#B.r.c.P..^(..m....=..2....u.....C..jo>..~..;JS....m..+.<..\.T)#.)..~...F.4..j..e.hpB.Y...1..<...1.,.li...-.2.....@a.B<*..).4@...B...}b....e"U.\....0.IB.V...X..2Xr.Y..n]*..R........y..sV.:.E.5..V]..K(R.'...P.b.............}U..r.F.%TK...KXK .".....!.e`.5j&.....>..Z.q.7.D.9..d.x....%.n.... .'.Z.6O}.I..+0...*a.....ym.y..;...h..vf.fl.Nm...a k.@....V.....+;.H...d.1i....sZ{..."..I...l..I.[iq..<.(.B}. V$...b.vao................>n.K..x...X...K..p,p..NY..D{... ..[....6.2..+..-scW.,..O0.........,E....Hz.q..H..oM....U..D|......!.kN!..@.JA.S.y...u.A.~....9~.0..a;.......M....<.8+..B.0.[...h.1J......?'..Z........N...YX;.hA.0X...W....|...d4$...bT|.J..a.:.....-..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 3407
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1193
                                                                                                                                                                                                            Entropy (8bit):7.814851440732256
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XLLFc57Je8yldCFWhvTBWRfkrsFCHWVO2RGgsfHv8jvzSIuLzx6:X47Je8c6+vl4Mwr6Hv8/SICF6
                                                                                                                                                                                                            MD5:EA7A6C3572FFE7A593D15D9E3DB02571
                                                                                                                                                                                                            SHA1:2CBBE1B6061BD8454BD1EBEB69564C9CCF239C32
                                                                                                                                                                                                            SHA-256:08910FE628180A567EC8CC17FA46FBCDACBBF243C48F9F63C7EE3F0CE0A06E92
                                                                                                                                                                                                            SHA-512:81A6B4CE1B846C495B21667BFF40064B24D528331116322690B12AE3BC720C7DFFC451290CD1E75FAB1FF86B595B74F717873EDB7E3E75DDF3F450F3152B4E82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........V.o.F.7..IT5j..O.}..H..@.!...G.Tp.A..hcO.6..Z.|.....r.I..KU$......f<..5M......Q.V.t.K...=......=..m.....I.......?...=.s....>..{Q......}.......E.{.r.]?.i......t.LY8&.(...M2r9......E.27>......u...G-..l.d..+...8A......H8.&..B......Yd....&..^.*.e..`.D a.......`.....#...B..`.......e..P..Pa3.:....acd.......A@nQ...$~$.9TT..$.$...R....Je...5.P.33S....!r.99.s......@.gB...2..D.7t.B.Y.u..n....c4....z...$.........qs.Nd.f.... ......2.....\.oA5..._{..7.gA..\.1+..,.Ga..{.sT.1f...x!C..(R7...,w...u...JT..d..4..^....BZ(.Z.UIN..1.d.a).-......E.3.......D.....H.........7.%.........~..Qy....7.5.Qk......&.n.H0mt..?..>$.WK...h.w...H....Uo.#2........l.l...m..v.h...m.....).,>]...[xk..9.j<|=.\....55...J..d/_vm.{..E.2/....x.BG..C`...k.Z.Z0.X8W....d+..+W......Y.}.e..T....<.....R...Z.......Gh.."J.i{.>.X.B.{.......a.e.4bN...0.....eg/$.>..w...u...o:4P.o.k.w....{7I......U{......J.Q]....x.B.e..TA.a..H...vn......J.L...8..>.0.........gH....$..B._..T<*..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 33576
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6603
                                                                                                                                                                                                            Entropy (8bit):7.971032046200473
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO8OXhMxsYayM80vKv6i4JJ3v3KBJL0RkGYRPd:z9xsYayM8Tv6io3SL0Yr
                                                                                                                                                                                                            MD5:EE933170B88DB8C6E3DD313496F123AB
                                                                                                                                                                                                            SHA1:7A9C9205E8ACFB9BE3C31DBA8F69D1205FA9DC7A
                                                                                                                                                                                                            SHA-256:B9E56DD879F61A880CB9CB3FCC2EDD0369C853ED97153871F4F133130EC49F1F
                                                                                                                                                                                                            SHA-512:15EBB09F0C8B20E6BD789A87C09217B965EA1ACDE03976E042E2857FD70FED788057413B43E3FB078CE7B24381EE42AA0D5334903D7C78DACF262A940C8A5684
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........].{.D.w.'q.8.\XB@.@.'{.X..].q......y..=..gFX#)z..|.........{4.$......Z......k...ggffN.....9q...9....B..........;3;s.~O..u......Z,*{}...#{ui..q..QX..S{.w#*;.(.....U...~....[e.m....dI..i..EX2F.u....uS...w.L+l....|.3:a..A..8..W.x..qX3*.0..a..+.4.:...a.EU.[...........u.4..]..s.r..flFh.+.a...d......8.<..r'.....i1tF.5.v......p.,.Fi..N..~X:w.2.MNG...l........~8J.=O*...!..Hg..I.....b.ElC........1..mM....~.m.B.IAs..d.O9...U4..c.l...jpY..r.x....6.n..6...>..9.X.y.v.o....dC....x.Z....^.UUQ.2./.6...N...Jb....Q.._.{?.....w..]N7a.\....:.~.....o..C...(.R....b]D....zf v....}...A.....`]|.. ..N.I.KR...$.n...u.w1..i#5....xU.t..,JX..y.....m_I....KcQw....@0.&.....l#..4..'.!.(...'<.......E.......g./..0...\N....T0;[...:%x...H.*.....l.H....,b~.g9.+_.R.]..N..G....p&..^.m%...,...'.W.....l.L.!.....Hd.c...(d\..3.v.).n....+.."..g|1g..!P.]D..q.Q.Rda;sD;_...}.E..U.y...q.......E......t.I..q..m.V_..!.M..>x....R..j.;.a.L.Lr.....-T...8...z.V.)_@..MI F..i.J.,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 16184
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2742
                                                                                                                                                                                                            Entropy (8bit):7.922292781596944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XVX3ro7KC/IePHXUJk1Jc7BHmSfzTGpz1MxahKhzU19WnnSO4XLiMxY:F3rudP3BKBFbTQ1MxWGU1ggxY
                                                                                                                                                                                                            MD5:763B7DF97D66387E9B624DD9914718CE
                                                                                                                                                                                                            SHA1:9EFE57BEE8B7A4E6502BF3C81E9500C2AE55560E
                                                                                                                                                                                                            SHA-256:1465161A2807DC294F03F2AFBE4DA9FD920C6731BDC1F53DBB5E7F0932FB5646
                                                                                                                                                                                                            SHA-512:D5EC3F8B3562D4F4192C28B788F30DA5CF51E35A674D61B5ED6AB690F148E4AA63F85113C97732CAD4A6B5A5BB0FD605755957D7D41445FD947028DF4221C85D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z.o......N.<.n].v..e.E....}I..+.v...+Q2cITH....o#)...].7Y..`...?.....s~.Wg...l}..lmC..m.....f..D.?.....7I....H....|.5nQ".i..|..^.........s.....)..I.B-#'..}0.MY.+J......F..&.IY]L.....P}d#~.#...%.L.n.C.....:D}:.......zv.....!..x..e@..T..J.T.......l..k2.....Q.....A..P.x..2.......Bn>e-O.4:.t.)I....8P..aF...Q....r..E?...,...._..Zv.|EH.!Z..[..4>.z..N.%.m...wj..d......|..]....$Gl..2$\[Y.$..W.~.cs..cn...{!.".i`..<s.5V.......EN......S...sa&..sr..@ue..........|LyW.3'..|.[.<..O.qz.].B.e.w.6@.....ZW.....8.........a....B...i.GHx..E!$.*.....'....lr+........8..(..q...?k..d.OE..)...Aw....t19.q....P....'..~;.)9O..QuS#J`...EJ...@..k.#...P.np.,.#*../.n...YM.... u.?x.qOp....aguKr.....Aw.._..d....H....C..m...<n.._r.....{.VF....:..`.l.q..Uf.......+,-.j.5.*.J+~.m..)i.-9...qX.Ua.....U...Qc....N.e..{.~..(.jPz...f..Uk Ce...+.$L\Ey|d.9..D............o.B5...E|.....teKj...V.:.|j\...`*5>NjT.x?...I."$.....*..F.P.U.$#...w......v%@p9.5...ue<..e.8m.o...o..0+c.sl.g.0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 50921
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6502
                                                                                                                                                                                                            Entropy (8bit):7.953236852130393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dXfqjvI3eVCbTykQFePZrxglgW7Xt90DyXrx/:5qjgicTykEeB/M9d
                                                                                                                                                                                                            MD5:0449D696C5F4CCADED7A0CEC3B8A309D
                                                                                                                                                                                                            SHA1:2DFC6AE24144262D2B08499D568CD7D931FC307C
                                                                                                                                                                                                            SHA-256:4BB83E21EB6A1B346F598F36A1ADE0C82C5DC1487B043A80816849D47FFEFD33
                                                                                                                                                                                                            SHA-512:9FCE7FD5DFB8D3588C5541454EF3A3BDF351FF331EEE85D2E5FCA4A302B25C89FAB438A26B3ABD2FC97071589520A493272B237CAECBC099AFE6D1D5FF73A1F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........]k..........:..#;.m...os....s..3xL.._.QK...jI.20.....=.Tu...V.` ....W.R...S.R..........pv............-,.........OF.a.....7...~ix....m.6....$hK..+AO.U..$X.`C.3.[.Z..:...z.V...Z'D.m.h.G.8...&.6q...M.m.h.G.8:..!..qt..C.....G.8:..%..qt..K.]...G.8...%..q.G.=...G.8z..#..q.G...J...J...J...J...J.k.F.k.F.k.F.k.F.k.F...N...N...N...N...N...A...A...A...A...!9.n.R..`[...].{..*.......Z....Z....Z....Z....Z........................:....:....:....:....:........................z....z....z....HC,.X.$.`w.c..to...$....8Y.?...,..nb..(..S....C?.H....>..........Z..9.#... eY.+,=x.}&..=..#O^..c..Iuv@..@;.='.W....s.Q ....'..q....X.Qy>..EI..Z.q.....m..el.K.X;.Rf.]t.(..:.FA>.PcQ.........X..Rq$...m...^..{.=s..cv.E.......Y.&.v#y...P.Uf......~...0...n.1].?.f1.=..r`..Bo.e..G....>3K.T....<.iv.D6rV.}...+Y/.(......%#.+KX<.%.8.+...g.Q..q..rL..D...~.y,H.>Ey...O......N {s........z.R.c.U.n4.......x.^..^.u..K...(HS..d.k.`..;.t.`......r.K'Yf..(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 202
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):133
                                                                                                                                                                                                            Entropy (8bit):6.137138571302285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu55vf+AcvCygQprSkVdIzVSNttsiBrmuTXdUu9Sl:XtInPcOu5Jc5gW+krI5SNfHRXdlQ
                                                                                                                                                                                                            MD5:DA5FA3CFD72284ED16CF7DD7AFD825D5
                                                                                                                                                                                                            SHA1:BDF2A2CE68941E8DF9232B009EF21D6338EC68E3
                                                                                                                                                                                                            SHA-256:59795201FAEFCBFDB5D5A17A456A41810BCB90AF9A99F8382C5A016B24FA7286
                                                                                                                                                                                                            SHA-512:C56B917B6369F1A3045674D91E20264010B5C1287570B0A0B6F2A2B894AB19256ECA2FC70822FA862E12059B3440246B12EAFB2B74D4D49A52FE9CD2113169F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-....... ...l..9..IP....W..SY....JM)MNMQ(K-*...S.OSp.++-V..PH...MUHI,I$]....P.#T#sJf....b&$......n....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4303
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2889
                                                                                                                                                                                                            Entropy (8bit):7.918819907829939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XFOlVHsSnuCq9LC2aBR9d69j9bn8yAHMyHaHaHaH5fhnBYpOiqKUE57usDHO:Vbx82aBjdSR8/t6669E5qsDHO
                                                                                                                                                                                                            MD5:40874E3CED720A596750F499DED8A60A
                                                                                                                                                                                                            SHA1:911D563AC96A3B4C494973D2BE634FC002A4A30D
                                                                                                                                                                                                            SHA-256:68A162AF31F862F7B5D8C594A1548C0D7BEE735F0DD1B5D58DC1AF353BD596DD
                                                                                                                                                                                                            SHA-512:9C2DE3E485CA544F43E560AA722D3777D26BF258F4155C9419F08E5718B2D4774DED70B723571307453D798570FD1FA8BF20049218D9755B537ECB04902D8672
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........?....'d)DY#f.. 3....&.DnqC...S....$-..l.n..d.$..kQ).H7.nI..3.........y..s>.<.9..y..s..|...3H$..Ib&.+.K)..g....tHL..$....&....A}...M'w...S......m.............7O....y..7..Qw.R.J.>.f....hH..1....S...SQ...I.w..7F.~....\\.........0...".sr..7.....FoE.os.:.~...vC.V.O...E....<.4...d,.]//..{:.u.?.A:......qE.&.,...u../.>.....O.>G-..Xy...J.{.c;..$.d.7..+n.....Z.U..?_CU.{...nE..dmk.....v.z.ji.Po.p?j.|.....>...........X...V..D....w..V...Y.>.6..wF3./:......d....uzO&jxe..........6..*..o......8.9.*....{....>pq.N....+.\.:...{...j0...m. ......{...G{..[..)..=.u.dx..#a..........I....|.iHX_$j.....x.mn.a..Ia.N....}.....&..#.....fwE...f[.%.....%.:.."?....8.D..K...h^....M..%.s1,._{..X....=Y_)~.d...H....c%..~.{;...........:...3..z.....*P../'7..-EZ..K..2....<d.a....3....H..Fvb-.a...Ji...(.e...ZWo....N#.y...okd..~.^.S....j...a`...@.Y.y.>....:..`...x.......5.`J?k`.?....t..,..|.....^c`P.5...t#..Q...:.Q. >.y.~S...T........@.-.... |b..<.|....`u.a..GJ.Z8@
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 21579
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8262
                                                                                                                                                                                                            Entropy (8bit):7.92221533056576
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:BNEK4K1RipLraE98MpBiIsHwDikFJnAwlFqDSJ2oxaUNG4pLA:BNKK10pag8cXsHAimYSJ20aD4JA
                                                                                                                                                                                                            MD5:E468195A83FAB90DA8E760C2C3884BD3
                                                                                                                                                                                                            SHA1:53270FC8DC300A32DA28080EFD3CE2A29C984E5A
                                                                                                                                                                                                            SHA-256:FA042BBB62EF650DA5A75E1C2F461FCBC215F9D102E0120B01102225012DAC3E
                                                                                                                                                                                                            SHA-512:23EC18617CF3A3753A8DE0B72729095FE617B0C2D24ABD3BBFCF22E575567723FA6D53051A64F2BE69DC1C380B4DDB5DD4A480148AD1D4708EB6F8604FAC01E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........\.x.U....I..$..-3s.M.!...PC........J....{.T...P..HQP..i..P..).4...{.uR^......v.^..LZ.m.S.]a.....x....>../....<.......x............J=.....{J...5..?........:0E..&.=.....".u..[~....H.+.<.[y.....i...:.d.3.?.....=j.K.F.( .Q........^.....A.E......{...<E...=.......2.....I~J..........7...,......%Q..7@...VJ....,.isi>.A..TX.u......h..A.Q...._...yR.....q....?.)._W...._.....*..y.P?l:.......F.Wwa|.+....>Ft~......#./.S...&....<S...C.1.j...;0.S....@>.=......L4b._......3(.....B.F....V.../zD...y9d,.......".....-."6l.}#6.@..n.6w...r.....p.+bu>..1?.|..9.s.~N*........s.>.?......[@.c.F...N@..@....x..~...E...Waw..Dn.k(Or.....7d3.74.~...<E:.h'.:..._..G..wd.sV..QG...W.........EG...(O....Fc.]..Q...(w[ |]...]-..?.K......{.{T..u....Ho..>:..n..s....._. .,.*..n..L@?...k.o@..A..kP.I.O.>-...2..un........;<.x..'.Q.3.]...]T<.{z..`+.a......W.>..../..(.o%....Q?.+.c..Fy.g"....~.*.....7|..<.x...[...y....sT.K.[.c.k.s.{..<.xNp.8.I..>...5X.>.Z...J.o.{.4~".U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):880263
                                                                                                                                                                                                            Entropy (8bit):7.9973111918658475
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:24576:JQ10sJZqiY1zy7xm8ieODBGrVneKIFu9DTqbYRq8VzFU8xed:S0sJa4ocrVebFkTqUjB7xed
                                                                                                                                                                                                            MD5:01B990B7EF69039989D10615294FF03E
                                                                                                                                                                                                            SHA1:F1B1A0A56AE2C51FDA272EA69446A3D5C882246E
                                                                                                                                                                                                            SHA-256:5C68EF8D32D99DCC3CE610F0C55A65E8FECBF93C8FF9144C0CAAA52F34FA148D
                                                                                                                                                                                                            SHA-512:D623E918880B8C5F02542F6B1355270D87C15052DE2EE8B7B2D7D3B478EB90F04C417D78D1D75D125C883742F993534E6FA80560640CEE9170D801DFB847FCF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Sx....J.0.....m=...pQ(]'..L.0T..;.8.MZ..g^.....d&...|.....f....A0.?.....g).wj...'.0....M=..:_^.N7M...i.R..X.s..rV.U.l....$..&.t...".%......fc.._]...w.Aj..=.Ys.p_....<.K.._....|C...s..5..Il9a.4...O.ff...).Ek..Z.O..h.>V.1[~I....T...C...:..KC.\tL..q*.Zw|...s.......yf{....]D..^$x..\[s....].../."..;..l..Zim!..".m....d.;a.dv.w5h....$...F..J....TA~.yJ ?.<..v..V..3.3..py.............p&......L_.....Y.1q.^..'.3..c.......(5.-Z.p..2..jh.V&...>.g...Wm..~?..poe.'..n.&..~~..k.x...o......~...m.Aa._.T.....:..=...._........?.....P........{.C.......:.g..1R./,_......{........j......=DYb.Y-...A.\.1.........&.l{..!t'.n..sH.E...#.#.Fj.......n.........'.r..{...;.<.~J..T......g...u.........i.J....*...........ugcj....).S.S..Fj...#....Wz..N.M..q.9.s..*.............vu.Z*G..\._.'7....o...]....&.MybB..BI....a.......^......j.W4..J/...R.X.NQ./.?...G%;=.Pe..V.hhu..S.L.tGqW.b..,%md....4.i.%.Cd...F'NnL..W.X./..)3.Je.x.\b....*.6c.<.<.~^....f...b..Q.+)..4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7450
                                                                                                                                                                                                            Entropy (8bit):4.588103678240969
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KR8v/yhGZZW+wE2kdts4IGqlGG9Vja41qCRjjAunXDX0W8sW56vHgtXYnO:KR8v/yhtE2SIYEDHRjjAKXDEW8j56DO
                                                                                                                                                                                                            MD5:95A1D7FB05202CEA1134770B0502E820
                                                                                                                                                                                                            SHA1:163D7A52938E0EBA6EBE6ADC1E2CE824997ADA83
                                                                                                                                                                                                            SHA-256:3644CFEF2F16FD457B31EAA61ED9E2B81B3116B0F7D879CD1E2DC2257FF7A70E
                                                                                                                                                                                                            SHA-512:0CD32F3405225630E1496F475B93CE4E32195AD4A9C703723BBC59254EFB7408CE8EFDEC285F9C13F6C2E5C9FA77899948BADA3E78A6A87FA844474BD4D0A183
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:mgcv-package.mgcv-package..%.%.tensor.prod.model.matrix..adaptive.smooth.smooth.construct.ad.smooth.spec..AIC.gam.logLik.gam..anova.gam.anova.gam..b.spline.smooth.construct.bs.smooth.spec..bam.bam..bam.update.bam.update..bandchol.bandchol..betar.Beta..blas.thread.test.blas.thread.test..bug.reports.mgcv.bug.reports.mgcv..choldrop.chol.down..cholup.chol.down..choose.k.choose.k..cnorm.cnorm..coef.pdIdnot.pdIdnot..coef.pdTens.pdTens..columb.columb..columb.polys.columb..concurvity.concurvity..corMatrix.pdIdnot.pdIdnot..cox.ph.coxph..cox.pht.coxpht..cSplineDes.cSplineDes..cubic.regression.spline.smooth.construct.cr.smooth.spec..cyclic.cubic.spline.smooth.construct.cr.smooth.spec..cyclic.p.spline.smooth.construct.ps.smooth.spec..d.mvt.rmvn..d.spline.smooth.construct.bs.smooth.spec..dDeta.dDeta..diagXVXd.XWXd..Dim.pdIdnot.pdIdnot..dmvn.rmvn..dpnorm.dpnorm..Duchon.spline.smooth.construct.ds.smooth.spec..exclude.too.far.exclude.too.far..extract.lme.cov.extract.lme.cov..extract.lme.cov2.extract.l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10829
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2080
                                                                                                                                                                                                            Entropy (8bit):7.908450753870686
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XX4+jDZOElLGmLIJzGbnDsMOImovlAmKBf:HDLLUJzOnDswlAmif
                                                                                                                                                                                                            MD5:5514757083C3415DEB3119FE48B4ACB4
                                                                                                                                                                                                            SHA1:CEFC119FEEB67ECCDF55547365287FEE05004E7A
                                                                                                                                                                                                            SHA-256:3C33FB2F52AE8B606D16DCF73476AB22277EA1701EB03828B189D80F4166104E
                                                                                                                                                                                                            SHA-512:91922A66404A40F178B7BF63EFA428A0CCDA8803F885B576A82DAF6A0260DCFAE3C8D9862D36E93069A86596364BA295DB8D5A1A038881AE218D64C1E0146B20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........X.s..W,...-;N&I..f....3..C_.s<.L.^......8........v!.$H.2..%..I.]`.X`.~..^........C.........z{.@..7.M.. ......k........I%.......(v....c!...D..J..0A9OK...\D?.k..8.Lp"V.cljZ..M.e.c..Q*.6....'$..<...R....K.52W....jS...)*.2.Y.8...D.m....Ch..sz.$B9.F..@../.k....x.HM..A.V..7....N^.{.0...,..T.z5P.^}.2.tG.....uH...\..4..W.O..........].SB....X.l.0l.1.......x.yh.s...{.a./.Hq?..|..../.>..9.4!4.ha'x2.~@N,..a..*B..N...).H.B9.......$0L$..z.....O._.\...8[3DbT....*...Yv....:.?..?#)..i.=.}+..=M..o.I.`.v..B...z..`........|S5#...D,.]gb...Z.m..`r...P.z.,/...0b.k1...ok..s.,...T.{.A."r.#.*..(,.0.X.]Lo.g$.R...?..X.8.O%..././..>K.-9.$...!OY....e.iQ:.6.-K..*7....]W^..j..w..........6+.C.b.N.0..+...x.M.{..]|..-k.s..S.h........2.Y.!(.E9.....q,.ao9....X.M. ._,...D8.}/.'4Z2G..~..Q0N.-JpL..0....e.Y..'.:...(",."^..@...<....G*-...w-.2.-/..B."...v..Q.:r.w.3.....m.%.~.L....Ync..A..f..Ok.*....Y.4.......e+.L.......5.v7^..j....(.;.7...]..l...~.+.L..^'..E...z&RA
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 12836
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1366
                                                                                                                                                                                                            Entropy (8bit):7.857105063312743
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Xcm74D1sxqL/6/QTxrEZTnJ9QGeyQbGbEIN+b6+Qe6/6UMFICJ59NvSxLdrnTSE9:Xc+k1sxlGFXGbZJv6UMFICJ59NvSxLJv
                                                                                                                                                                                                            MD5:D3C622F5CB933EEC12EC04443372F55D
                                                                                                                                                                                                            SHA1:A45B7F7FC39F5206D982119CA8D6514A824AA916
                                                                                                                                                                                                            SHA-256:ECA3A33CC7B192506EDA9FFCD4B72A74194CCC13424A0371BB25D47B3DD2249A
                                                                                                                                                                                                            SHA-512:71361A2FF14B88597CA8A1FCC4BF7D37247BEAC9D37E3415381DE3D4C45DEFD79606DDB3DB42007BA523B25031679926C316E54DEE0197AF25D96B4A3CEE0BE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............mS.7../..hg:./...iB:.iI..ZJ(&.7.,....Ig.._.S.....}.._...~z....W...(.g.....n.X.~:?|._.O...].._.o.?.BrN../F...Y.v4.......L.........K..|.z...Tb12..@..Lv......F. P'o/.c..4.T"1.SP.5.)...4{.zt.RiCc....|...@M4SV%.5..y.y.{.v.w..EH._..!h....k...].q)i..[.....M...HP.%O@c.).R.^.N04.#K..\..1.Q.q`.Rd..ivRL.V......v....4..8...i.....<p.A9].)....uX.tC.L..3.efT.......fZ..-....K.k.,.;+y....s....p...+.Zf../..PH...F<.,.....2'Z.Z....`...2..e.P.D..q..H..AP...0e..Z...M....c..$f .4Vhq.....o......0.m..J4...}....i.3.....M.n.fF..-.I.D...:A...U.AxF...hbi...")G$.Z..D...-.3.l.{n..Y.n..["......c..Y.Z.&[lC.>...G.!........f.4....}!...,..C.}..=...H.W...[...s..I..O..TS..*..*.d.'1.M.R.*...*wm.H.{..i.|.**....$.|Szb...Zx.ej.i.F}.......)?.7..D...:Vs..'G..n.6..J...B=..1.......w....<.s^.E.....i.....s).-Z.l.$.0m....$..5.....$r.f..&V.#j..I...."*O,\3.....wK.[..ko.;...&O....2`...F'x..0....O.jMt..&R.^.I.t.....D...@.4.....`....%:....e.,....\<R..:.>d.L...n:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10647
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3526
                                                                                                                                                                                                            Entropy (8bit):7.918375615823452
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cFc89HLVRbJwFiFPq7XxxgjWrCDdBDQpvu:E/VcFBqjWrCZBDQpm
                                                                                                                                                                                                            MD5:F521C939F270853D3B9423225238AB2B
                                                                                                                                                                                                            SHA1:BED6249F9AA694F12877D72F9BE43D41097924FD
                                                                                                                                                                                                            SHA-256:568407F4FFFB96471D37BDD6D860569E9A6CAAA44F8AE96A97D1C9F1B1FD6473
                                                                                                                                                                                                            SHA-512:1A37E23352CEAD34A85E2A47C2035487B26795EB59788BCECAE787F6B7834B21A2DEF5EB01C15B24FE825B88EE6D455509081F2A44DBDFCA0E0D72777338FEF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.......................}.@.rI..;.W.`..bY.@.z.{f...n.{....bR.%.E41..x.!."..G.DP.J!j.7.....V.......{hj.....}.{....}....c...........o..g.nPOG.._.$..c..=.....e,4.y...!..1.8...B..u..,.R.!.d...;_b,r.re....W...3.....@.._...#.g..9..H?.Z>.......g...X3.o@.C^4... ..`,:.Y[.1.F^s.c.}.Mgl............%..A.....'.....N..p..N..V..z..W..~.6.~\.|..........g...o-......W..q9..3v=... .'...|......../Z....r.R..._.._ o..H .....g......`!c.......ej..D...... .../\...!.(...7...$....u.7<..9.......E..".D><..;......q.lX{j..y...../A...+$..a....C..W.Y.....+...#.>...G~.)....|.../#........,.F>...{.....gz.......9..j...-m0....8..>..~...kA...o.......PonE..<...?+3v....O..4..)......iPL.......0.........,G#.%X...?...ME..~.Fa=...7.B.....|.?.s.....s..E>..<b...@l......../..P.S...YK.DN...y.....Ff.M.3.....E6......y..in%..#...#......=.F...r...Xk..[t2......A....Z#. .]..?En......*.8.y...7\o..p?....m.x...g?....2v...c..|..x....;}(r3.Cp.b....."w.....&..c.C~.ry4...AX..7.?.z..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39211
                                                                                                                                                                                                            Entropy (8bit):5.002809057909506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Uq5+ORGKZBEQN+yirGk154PoEeKwfSySP6apFCGj:Uq5CytkgHrz
                                                                                                                                                                                                            MD5:D7B8679F3BA9709A477BAE1D4A2CEC6B
                                                                                                                                                                                                            SHA1:C71884E19FF14DCB9E2F4EA43A83B2656074DC1D
                                                                                                                                                                                                            SHA-256:C4F467ECB8814865F5ACB8F095069E1D7A3BB39E1133A4E44AC117DFF54E09D6
                                                                                                                                                                                                            SHA-512:A821BBAE1FBFB0531BE36A7241D3523E3AA68BD7E56E05FFEC5B74859006357A6AB851256910798A729ACEDE4941AA92B56CF529727F63B7FEF20603CF404979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Mixed GAM Computation Vehicle with Automatic Smoothness..Estimation</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Mixed GAM Computation Vehicle with Automatic Smoothness..Estimation..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;mgcv&rsquo; version 1.9-1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: center;">..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12931
                                                                                                                                                                                                            Entropy (8bit):3.9351570415887442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:J3B7BrfkK4A6RlJKMahca+p6K9v82uXMQ8FD:xB7F/4XJKZSX9vBwi
                                                                                                                                                                                                            MD5:0536A54F2652925185D9C9A1C358DC76
                                                                                                                                                                                                            SHA1:633E733B8289A04234000648B2D1A95CE54C3DAB
                                                                                                                                                                                                            SHA-256:229E751A5EB79F47102526399FCC7C06619F47FCB9D3B17593529C7183922B40
                                                                                                                                                                                                            SHA-512:C69B76DAE95A66C32FB4D812D752BCEFEE41A0456472D876B26BE772A5F91303B84D71C14F5FC694024FE6C3D988579D9EAC2FC3CA1A1CF7388721404A15815F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:FFdes Level 5 fractional factorial designs..NCV Neighbourhood Cross Validation..Predict.matrix Prediction methods for smooth terms in a GAM..Predict.matrix.cr.smooth.. Predict matrix method functions..Predict.matrix.soap.film.. Prediction matrix for soap film smooth..Rrank Find rank of upper triangular matrix..Sl.inirep Re-parametrizing model matrix X..Sl.repara Applying re-parameterization from.. log-determinant of penalty matrix to model.. matrix...Sl.setup Setting up a list representing a block diagonal.. penalty matrix..Tweedie GAM Tweedie families..XWXd Internal functions for discretized model matrix.. handling..anova.gam Approximate hypothesis tests related to GAM.. f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7630
                                                                                                                                                                                                            Entropy (8bit):4.702567375429226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WOEi/hpmKj2qw280bIU3RGw4Elz32R9WZbd4w2kz8Jei8Nj:NEcpwzIbIUswlz3bZ+8
                                                                                                                                                                                                            MD5:330545A661469BF88FCB90598B91BE21
                                                                                                                                                                                                            SHA1:026C7F462A721812951ADED186050F60E3A31D32
                                                                                                                                                                                                            SHA-256:1CABE05993D35514F30732A81BAB6A146E6AFD1A94E0616325456B4B2366F2C8
                                                                                                                                                                                                            SHA-512:B30FD01BE293329FE8F263E4810C45FE56BF5AE431E836848193F5E16A6B793043B334AF390277289908FC3253D3727915DA6077876B75D8443DDDA66B358EC8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(mgcv, .registration = TRUE, .fixes = "C_")..export("%.%",anova.gam, bam, bam.update,bandchol, betar,. blas.thread.test, . choldrop,cholup,cnorm,cox.ph,concurvity, . cSplineDes,dDeta,dmvn,d.mvt,dpnorm,. exclude.too.far,extract.lme.cov, extract.lme.cov2,FFdes,. formXtViX, full.score, formula.gam,fixDependence,fix.family.link,. fix.family.var, fix.family.ls, fix.family.qf,fix.family.rd, . fs.test,fs.boundary,gam, gam2derivative, . gam2objective,. gamm, gam.check, gam.control,gam.fit3,. gam.fit,gam.fit5.post.proc,. gamlss.etamu,gamlss.gH,gammals,gam.mh,. gam.outer,gam.reparam, gam.vcomp, gamSim , . gaulss,gam.side,get.var,gevlss,ginla,gfam,gumbls,. influence.gam, . in.out,inSide,interpret.gam,initial.sp,. jagam,k.check,ldetS, . ldTweedie,. logLik.gam,ls.size,. magic, magic.post.proc, model.matrix.gam,mini.roots,. mono.con, mroot, multinom, mvn, nb, negbin, new
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                            Entropy (8bit):5.013756977341472
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7JO5frzSk59QfWln9Mfero1O/5k5WzMh3uatadmNe32:7JUWfM9MmroA/5kWMh3g8Nh
                                                                                                                                                                                                            MD5:E70536903CA327ADE1496529AB817B60
                                                                                                                                                                                                            SHA1:1329A2362292DFD37C415261C5D3D4296711C9E8
                                                                                                                                                                                                            SHA-256:7B4901C55A04430151494C8043B5C51B4F01AEAE16D435B17356E741BA944D18
                                                                                                                                                                                                            SHA-512:1BFDFB513A7128EDA70CB27F4DA6DD62BD018DE8E7A347A834075009CD5F5AC2F20801BED7497980C5ACB1059A4FEA0BDCB775506EBCAA473D69A40911B4F9B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:citHeader("2011 for generalized additive model method; 2016 for beyond exponential family; .2004 for strictly additive GCV based model method and basics of gamm; .2017 for overview; 2003 for thin plate regression splines.")..bibentry(. bibtype="Article",. title="Fast stable restricted maximum likelihood and marginal .likelihood estimation of semiparametric generalized linear models",. journal="Journal of the Royal Statistical Society (B)",. volume= "73",. number="1",. pages="3-36",. year="2011",. author="S. N. Wood",. textVersion="Wood, S.N. (2011) Fast stable restricted maximum likelihood .and marginal likelihood estimation of semiparametric generalized linear .models. Journal of the Royal Statistical Society (B) 73(1):3-36" )..bibentry(. bibtype="Article",. title= "Smoothing parameter and model selection for general smooth models (with discussion)",. author= "S.N. Wood and N. and Pya and B. S{\"a}fken",. journal= "Journal of the American Statistical Association",. year= "2016",.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1237
                                                                                                                                                                                                            Entropy (8bit):5.052561217994024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:yEGgJRfgjO8KxPieesr+JGsChP5YzAxWO82eLm1evvsz:yEZRf8OPiy+JnCVSiWO81LmaW
                                                                                                                                                                                                            MD5:4B7BD5EF1489C34FF8B50D37C1FEBB40
                                                                                                                                                                                                            SHA1:AE9D814B1A06880A057D10D9686D01CDFFA9F957
                                                                                                                                                                                                            SHA-256:F09016F326F3EAA2CDE307A6422E36399304749E58CC7EC5B9442BF8157A8B0F
                                                                                                                                                                                                            SHA-512:EE53CEB1D595CDF3E70251FED3ACE901D6F2DC2FA48D5CA5C705D3BBC8AD8267414BD154A1140B3E44420C0C1F0161F7C76C40501AA3BEA8F8A1C5C461B8DB3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: mgcv..Version: 1.9-1..Author: Simon Wood <simon.wood@r-project.org>..Maintainer: Simon Wood <simon.wood@r-project.org>..Title: Mixed GAM Computation Vehicle with Automatic Smoothness.. Estimation..Description: Generalized additive (mixed) models, some of their extensions and .. other generalized ridge regression with multiple smoothing .. parameter estimation by (Restricted) Marginal Likelihood, .. Generalized Cross Validation and similar, or using iterated .. nested Laplace approximation for fully Bayesian inference. See .. Wood (2017) <doi:10.1201/9781315370279> for an overview. .. Includes a gam() function, a wide variety of smoothers, 'JAGS' .. support and distributions beyond the exponential family. ..Priority: recommended..Depends: R (>= 3.6.0), nlme (>= 3.1-64)..Imports: methods, stats, graphics, Matrix, splines, utils..Suggests: parallel, survival, MASS..LazyLoad: yes..ByteCompil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):698368
                                                                                                                                                                                                            Entropy (8bit):6.22010358180692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:4PQ8BPjkD4pjcR6CKEfTtVGJqM9MGznGCMADPuqB1M:6frkEpCBfZVGECMKMW1bM
                                                                                                                                                                                                            MD5:3B81CCA2968121ACE778133549A223B4
                                                                                                                                                                                                            SHA1:DDDAB9CDA9096309B8A995A903C3D45FCDB028EA
                                                                                                                                                                                                            SHA-256:574B8DE43707FF20F466D7C64CA37899168522A3374E5532613639C3EFF4B4B6
                                                                                                                                                                                                            SHA-512:3652861458AFCC2D755D065F033FFB588AF3C7B1C410653C1990B877A418BBFFBF968A1D637E2B3C18A0553EC756E56D4DD8E2233B9193B59E03EE105756916B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....lf..........."...*.z..........0..........s.............................0.......O....`... .................................................................H3........... ..................................(....................................................text...`x.......z..................`..`.data................~..............@....rdata...\.......^..................@..@.pdata..H3.......4..................@..@.xdata..pE...P...F..."..............@..@.bss....X................................edata...............h..............@..@.idata........... ..................@....CRT....`...........................@....tls................................@....reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 15 messages, Project-Id-Version: R 2.10.0 / mgcv 1.5-5 'Ein Term hat weniger einzigartige Kombinationen von Kovariaten als maximal angegebene Freiheitsgrade'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2152
                                                                                                                                                                                                            Entropy (8bit):5.2233057920427015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mpK+1lIkMrqFqbTgpFCVJFLvd7rVtz75L6GeIGljy1tCgTJdS:mgcOuFqvSFCVJJvNrLPn68bCcnS
                                                                                                                                                                                                            MD5:FFE3D432967CE4C4AA0139CB6F9242AE
                                                                                                                                                                                                            SHA1:1F4B1D9252A23807E0B867D94B6B9B46A13AF1F3
                                                                                                                                                                                                            SHA-256:8E27F275555654ED94B847BE55349EF5F06E79F7290DDA67790E40F2105185B0
                                                                                                                                                                                                            SHA-512:FC05E1E1D134F665F156803358E33314405CA86116A257712D1DBD0C9A65BBD0F46673FDBDB2D29A0A9554C2B13A1C82A3B5F2FCE385D0CD7B84D708F0623B1F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................h...X...i...-.......%...............'...)...,...Q...!...~... ......."....... .......E.......+...K...@...w...G.......i.......d...j...:.......?...........J...7...^...4.......!...............(...........5...R...R...3.......@.......M....................................................................................................A term has fewer unique covariate combinations than specified maximum degrees of freedom.An out of bound write to matrix has occurred!.Attempt to invert() non-square matrix.ERROR in addconQT..Failed to initialize memory for matrix..INTEGRITY PROBLEM in the extant matrix list..Incompatible matrices in matmult..QPCLS - Rank deficiency in model.Singular Matrix passed to invert().Target matrix too small in mcopy.You are trying to check matrix integrity without defining RANGECHECK..You must have 2m>d for a thin plate spline..magic requires smoothing parameter starting values if L supplied.magic, the gcv/ubre optimizer, failed to converg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 445 messages, Project-Id-Version: R 4.1.0 / mgcv 1.8-35 '"fs" Gl\303\244tter kann keine mehrfach bestrafte Basis nutzen (falsche Basis'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51459
                                                                                                                                                                                                            Entropy (8bit):5.008056440605481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5Ifu8QP7COLmi5y+Qn9mk6USMCBHokfKeljWDVbBenj0fjbFJGRygC7+4D8/rlBS:UpQP7jCuImuCB36Vy0fjbLGs+0yA7R5
                                                                                                                                                                                                            MD5:A3EA5DD8EB0AFC97ADC753CDA19EE0E1
                                                                                                                                                                                                            SHA1:952B4B0CD3660F3890DAA206F1FB1EE01B470CF1
                                                                                                                                                                                                            SHA-256:ACAFE81CEC39038E66F3FBA7FC35E15C781DF5B648134746FC7806830FB65395
                                                                                                                                                                                                            SHA-512:23C70C8B5BA19D3E473D991FA42F3B58F470277A0CA9916836F2AF5D2C89EF9E5E4893246DE83A4972890702046149C3574DCC8FEB4409EAF8AB981455DD4A68
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................Q...........0%..E...1%.. ...w%..d....%.......%..7....&......L&......f&......h&......t&.......&..X....&..&....&.......'../...4'......d'..#....'.......'..A....'..2....'......,(..4...J(..*....(.......(.......(..5....(.......)..7...1)..6...i)..<....)..7....).......*..>...3*..[...r*..;....*..%....+..>...0+......o+..:....+..#....+.......+..B....,......V,.."...u,.......,..-....,..[....,......6-..F...S-..@....-..$....-..$.......*...%... ...P.......q...>.......%.......!............/..9...1/......k/..'..../..-..../......./......./.......0..7....0......T0......a0..#...u0.......0.......0..+....0..-....1..0...01......a1..S....1..$....1..'....1..S..."2......v2..7....2..:....2..2....2..$...03..3...U3.......3..S....3..N....3..:...B4..@...}4..R....4..-....5..=...?5..#...}5.......5..'....5..A....5..#...+6..9...O6..7....6../....6.......6..L....7..(...X7..%....7.."....7..#....7..&....7.......8..;...38..f...o8..A....8..-....9..-...F9..>...t9..#....9.......9..(....9..+....:..A...J:......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 445 messages, Project-Id-Version: mgcv 1.8-36 '"fs" smooth cannot use a multiply penalized basis (wrong basis in xt)'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47632
                                                                                                                                                                                                            Entropy (8bit):4.9007537573289195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:5Ifu8B8meVLmi5y+Qn9mk6USMCBHokfKeljWDVbBenJi5yRQn9mk6USM/BHokfKb:UpB8VVCuImuCB36VauPmu/B36VN
                                                                                                                                                                                                            MD5:F7A9B34251A6FA9DB860FE6C4A8F535C
                                                                                                                                                                                                            SHA1:4FA57BF127EE27AD35685F6D8B6A8C6C8F72680D
                                                                                                                                                                                                            SHA-256:42F47CC7ADF75F10D21CB93310E6986A2340B0F154FE41D1CA798BCBB7CA7098
                                                                                                                                                                                                            SHA-512:459521FD91FD23DADB269483E95BB88A0CDA84E014BBB6BA5976902042F1D7B3013B557E16D39C0F8D9995384EA473BE4142C99BE866DE9E6E11AA9DD32EA54E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................Q...........0%..E...1%.. ...w%..d....%.......%..7....&......L&......f&......h&......t&.......&..X....&..&....&.......'../...4'......d'..#....'.......'..A....'..2....'......,(..4...J(..*....(.......(.......(..5....(.......)..7...1)..6...i)..<....)..7....).......*..>...3*..[...r*..;....*..%....+..>...0+......o+..:....+..#....+.......+..B....,......V,.."...u,.......,..-....,..[....,......6-..F...S-..@....-..$....-..$.......*...%... ...P.......q...>.......%.......!............/..9...1/......k/..'..../..-..../......./......./.......0..7....0......T0......a0..#...u0.......0.......0..+....0..-....1..0...01......a1..S....1..$....1..'....1..S..."2......v2..7....2..:....2..2....2..$...03..3...U3.......3..S....3..N....3..:...B4..@...}4..R....4..-....5..=...?5..#...}5.......5..'....5..A....5..#...+6..9...O6..7....6../....6.......6..L....7..(...X7..%....7.."....7..#....7..&....7.......8..;...38..f...o8..A....8..-....9..-...F9..>...t9..#....9.......9..(....9..+....:..A...J:......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 15 messages, Project-Id-Version: mgcv 1.8-36 'A term has fewer unique covariate combinations than specified maximum degrees of freedom'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1990
                                                                                                                                                                                                            Entropy (8bit):5.104317096841697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mpK+1eSMrqFqbTgpFCVJXpMdOheOrqFqbTgpFCV1:mg/uFqvSFCVJmkheOuFqvSFCV1
                                                                                                                                                                                                            MD5:618DA9B95F8051D9A87E59D63E14B7E8
                                                                                                                                                                                                            SHA1:7E3BE1BB89E002A5386851CDCD6F5D6DA811EC91
                                                                                                                                                                                                            SHA-256:369DB00983CD44C12AA334F9DC67BA27B351EAEF495D859CAB48E17B37E5D643
                                                                                                                                                                                                            SHA-512:F697AC803CD513921E265256FED8DFA4CD5249E060D1AB1866302599211C794EB934B9926C4DD768A5E04D1A565BE933F5901FD75924631D56444AA95F4EA888
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................h...X...i...-.......%...............'...)...,...Q...!...~... ......."....... .......E.......+...K...@...w...G...............X.../...-.......%...............'.......,.......!...D... ...f..."....... .......E.......+.......@...=...G...~................................................................................................A term has fewer unique covariate combinations than specified maximum degrees of freedom.An out of bound write to matrix has occurred!.Attempt to invert() non-square matrix.ERROR in addconQT..Failed to initialize memory for matrix..INTEGRITY PROBLEM in the extant matrix list..Incompatible matrices in matmult..QPCLS - Rank deficiency in model.Singular Matrix passed to invert().Target matrix too small in mcopy.You are trying to check matrix integrity without defining RANGECHECK..You must have 2m>d for a thin plate spline..magic requires smoothing parameter starting values if L supplied.magic, the gcv/ubre optimizer, failed to converg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1263
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590
                                                                                                                                                                                                            Entropy (8bit):7.6215561213717375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XOV9ONnt78QpDt5bHfUCS5/9s9VsA0Axl+AT4MfzvMDSFEaGloTsP7HukVVHcWoz:XOV9ONWQd1sA1xrhbwSFNyoaP38WowE
                                                                                                                                                                                                            MD5:0CF8E1D92071E173043BA0D81C8486AA
                                                                                                                                                                                                            SHA1:95035DB78B2A29254FCFE7737040D8C990697772
                                                                                                                                                                                                            SHA-256:8500951063BC14BF3E8469B863F38F19CF823128D9CDE788F4B7C8621035E18B
                                                                                                                                                                                                            SHA-512:E8AA8B57F36B1D790033BBA627E0A9890E39E7ABE71965DDFA2A1C6966D341B09DD67449A3F8BB12646BD1A6BC88E36EECB8ADB8B1AE6CEFCEBA618A40ECE33E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uS]o.0.M.....=..g.....i...".ilU.!.*/..L.;..J...M......_..8.,.i9.m5[.j...S.S.#et,..S.W.cu.A.&re.Q..?.s...{/.....yT......q@..T..{.t.17..N..8...".B|.n..O.e.....|...d(.$!4F...]...|.i9..4B..q.c@w.F..@.!=..[.A.)P).:.p..D...h..V.I"....~..&...x9..kuR.g}2...`8r.c.x..g....).....V..P.6T..4.8U...{d..8\...... .j.3.q"7.D@db.......:...B.P0.....7..r....+..-)o{i.4...."1eiF.......D....V`......B...8v..0...4........We..l.N.M..8.Kw1JQ.y./_..o..^.Y...G......)..=..pfX.D.,.&.=.9[..oC#h..).>.3......q....S*..b.{.....r.w.#.FF ]c..X.J.....D)....W...7.....~.......p ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 8062
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2390
                                                                                                                                                                                                            Entropy (8bit):7.911636454938662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XcOmZKfm1aXaAPeD3JjFnt3/RLUhKCOJzN2BbtybDq+aEvil04DSvVUdwnXRThH+:dTTIZjV5/R4Krzo1SDqSwoUuXRhhE
                                                                                                                                                                                                            MD5:69F97FBB3BA76AE9B0BAE6A598BD30AB
                                                                                                                                                                                                            SHA1:EAD072107FF68E8652C2EF0DAB1C4D80B06A4C0D
                                                                                                                                                                                                            SHA-256:63FA27BC0AB9F9558AFF377A8080CA241868A1C267E48A6A4DF28FD2E12CA607
                                                                                                                                                                                                            SHA-512:9E7C18469EA9BC97699512B27EBAED47EBB0A94C3D0B2A9886880C6D3E47AE25D68981F2E3E21C549AD5AA8C1B475B55ED37D36BA230906DA2E4C655526A71EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Ymo...>.z9.N.Ir..@..j4.......u!4i.KI..E.......-...S.s.@.!wI..'.E.~....,..!..l2.<...<.<;..N._.......).Y.......~/...QT,IN.w.._....b.r../.c..U..t.5...-.K.....5........UT._.TJX....M*......b..>./_.&M.V.....D..[.W.... .L.w.....n=xq_...+....:....H.q$..<...c..C..m(z.(tH.........Gl@..p..P.|Hm..p.(...Q...#........|.7...*....L......[.M@.Q2Q<.h"..,.......x.o_.F..x#..$o{_./.n~iS....}e.1!..^.T.....3wV....v0.........>......3...*Z.d)x=,6.....l.%y...{.W..t.5....}PI/>H=...@..d....>....H.A].8e._..q>7.............. ......g.6.0. 'U.Av.RD........A.m......&2..D....5.........i......M..^....X.!Phb....J.cxa..\..c..\u6.3K.}.z.AR(...l.^y.s...t.>.......".Y..b......F......*.b..!....lC....`.p.P.V.5...\..zz......Lo_.-.TC.[.`Dv.G.....'.,.T..}>.O.qWO......).8.o.Z.,xG..1...G*$...>y........$.?i.!.=r.J.r.<.R..T.V9sz...#U.Z......q.l;%=%(....O.....<..9.....!.e8?.\[..s.3.. 8......C....3ZU.b...4....(K.w..^... .a..W:..8.EJZ..4DzN^Q......y...* .....6...>.8k..v....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):98696
                                                                                                                                                                                                            Entropy (8bit):7.972759660171562
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:KZUCyqZRhbivWmmh71b6UH0sOt80gjzaocFQKf0Nks98VFCHcNw:2fTfiv/mhB+UHXctglcVfAk48YcNw
                                                                                                                                                                                                            MD5:BD21B4C4B1C3AF92159AA75E42EF3073
                                                                                                                                                                                                            SHA1:F48DF66CCCB2EDF320D303DC5E93D18F894AE510
                                                                                                                                                                                                            SHA-256:7756C9ED25DE6E9329DFF5A7436136833FB0365E52A751660D1687289749EE27
                                                                                                                                                                                                            SHA-512:12211ACC483D318BF6D1BA94E9801329F948D5A26AFB145DEC387A880B9DD290E4A07BE2AA0B6037EE0FE26E27A20C7F2B4FDEE69F05C6A1333BBF8018942CF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Wx....k.@..g.;..5*.v. ...}....9|....J.#..bIR9...9..pq.L.........wfwf7..3...0..&.c..=]....;..{40.m.e.._..Qx.>A...A.b.?...U7.[.....#/..y...v1...Q;/.=. ..f:.t6...#]@.....=.........|.7.-....#w............x|A....x.~.cc.E.1.v..)...u"E..Q....OQ..e...i5i...1.aL.....z{L...P..?.....9....m0.l...Axz..]...L.<.....z.....5......:%.I.L..U.fW.......R.Mc.iT..Ixi}.h.....b9r$A'..S-.......8A.RQL.}...3.w.q.Z.Z.Z.V?.AE....ma.W..m^.$.N.O.UB......wX./.;._.WX.......i.L...a.n.>.#........D0Ao.%...G.*.'..<)...Xf.......I......x..UAk.@.}I&...mW.. x.EA0 ..,.,.......T...x.?......$.....}.{.7..w;.,.a....>../.....B.3!.U.<../jq.../.a.0.4..~....}...N`..........1....`...8..l;.p.@.:..x#...|..5..~.Y?f~..3..u.N8...!.=.O.<.....}=m>.?.C_.z.k.[|...........J.d..h.z.1..H.l..=*.0..Oa.F.L.zfI.F{.fSsT6...|..?.O.9...b.=Lg...u.7.....G..N.L.0...`~y.6./....F..i..4..&..2@..v.Pgx.D....O..y..y.y..t..5.......B..1.Y.3.O..SV..0.7. ...0-.7.Pk.OQ.}....1u'*..B..F]..,VK.....G4o.(......N.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10876
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3525
                                                                                                                                                                                                            Entropy (8bit):7.917106145104827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:t5wiFWafARmdzmEvWKoRP8jwngrPS/lNEp4ww:t5LWmdqEhsBnNPww
                                                                                                                                                                                                            MD5:BAA67A91E9E4C20ED8094F479FE03ABE
                                                                                                                                                                                                            SHA1:7546E339476163D1F97EF851F1C3F0039E5DB44D
                                                                                                                                                                                                            SHA-256:C7C1B32C360B063C5856117B462FF904F6288C8FEE284516A7D16F6D24E5C80A
                                                                                                                                                                                                            SHA-512:A7D338C6AA9CC3039727AC0154A36AF4484814F40EB5DB743CD90D957F38BBC42705B3D2FB7E946F95D132BACA2C8B04EEB9140A59FD1FF501EA1CAE620A55BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uZ......f..`O.J<. ..Q.........(.?...6..=v.....Q)C.+ei..$&.e.MLL...A....(..>............ZE.............5M..jku.f .....1s.<M.04T.R?.~n.....PW..... ......8W.ZZ..].i.3..|..w..r!.oG|.. ..x.) NF<......@.&.. .!>.}.....9.w...x.A)|...r.....].x.H...>..t...1..q....5 _D<u.....l.x. w....7.O.....O~........._.y>E<...=.x...Y.s!7...O...i.. ..&...~.......p..+./Rk.D0....'@..qG..G... .M.V....Y....C..U.. >..[.... _C.y....w.....V...q.:...@..l.y+....#..@>.8...u.y..w .:...Al.z#..z.H./L..oA...v`....(.*..A... .".z-.._...'.....A....@\..F.%C...9...Z.o....n.w..%..n=..=........Vs?D|../....l{..r.}.........g.7\.r..3...lN..|..6q.6...E..Z..\............G.q.c..............\...!<~Oj<>O...=.....|.g...c...........c@>F.<?......7~......:+......;_.......\>..)..W...Vn.Wr..v1...%.o!~......?.. .;y.......E..w.q.v..........z.Wh._.w..%E.?...Y..{.....s...6>.....#u.?.xo....8n..o5V......d._...8.l5.g.d..._..>.../.......:Pc.U....z.........h..........|].%...8..9...........>h...}..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):980
                                                                                                                                                                                                            Entropy (8bit):5.01329252503776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YXBOMROYRO8ROmRWw2RHRV9qXi3GZVmHage45YO0JF:qBP9jDWjxV9qXi3GZVmHage45YO0JF
                                                                                                                                                                                                            MD5:A2F3D22E5FD7D735A120B528C265C7BD
                                                                                                                                                                                                            SHA1:BA2C92AA85C2103957F6F30ABCFAB1AF1D771822
                                                                                                                                                                                                            SHA-256:F0D2D318A4A54F80E5CD249C6FBC3152179B85AAA29ACE0181A1F5B0EBC98D91
                                                                                                                                                                                                            SHA-512:927518DCF13D66983C5BCAE1AB5ABB439FD543510694160B62B4C6E439520672A359F55787A1E9C2FE3414146522354EC5AEAA0150675636B32F6E800C2CF817
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exportPattern("^tcl[[:alnum:]]*($|<-)") # skip S3 methods.exportPattern("^tk").exportPattern("^ttk").exportPattern("^.Tcl").exportPattern("^.Tk").export(addTclPath, as.tclObj, is.tclObj, is.tkwin).export(tclfile.dir, tclfile.tail).export(getTkProgressBar, setTkProgressBar)..##S3method("$", tclvar).##S3method("$<-", tclvar).S3method(as.character, tclObj).S3method(as.character, tclVar).S3method(as.double, tclObj).S3method(as.integer, tclObj).S3method(as.logical, tclObj).S3method(as.raw, tclObj).S3method(print, tclObj).S3method("[[", tclArray).S3method("[[<-", tclArray).S3method("$", tclArray).S3method("$<-", tclArray).S3method("names", tclArray).S3method("names<-", tclArray).S3method("length", tclArray).S3method("length<-", tclArray).S3method(tclObj, tclVar).S3method("tclObj<-", tclVar).S3method("tclvalue", default).S3method("tclvalue", tclObj).S3method("tclvalue", tclVar).S3method("tclvalue<-", default).S3method("tclvalue<-", tclVar)..S3method(close, tkProgressBar)..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1958
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709
                                                                                                                                                                                                            Entropy (8bit):7.6680923810967245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X8B2Sf4ZvucrrX34R5+iGVG0alSLRSrNcIBzk+edfkv1NBxEA52UjA6TEV0:X8gA45PrrXoR5ipRwcd+edf0mU/AW
                                                                                                                                                                                                            MD5:7BD7D4A7E1B89867C0C5F093CBD39F25
                                                                                                                                                                                                            SHA1:BB29142C7354E371D17251D3F9CF3EE6F7ED8F93
                                                                                                                                                                                                            SHA-256:4027B34954CAE3D70C06FF5E9194457DF6E54B5B36271B368DBB3254F4B01C47
                                                                                                                                                                                                            SHA-512:DD6773AF1050F14F4899E33B9675DEBA108B251CA97038EDF5C81185F3BBA0C4E65BC7B7D1E39040E81D918AE1863B4AC0A03CD15D22978A743B1C4ABEB089A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........TQo.0.N ,.6.Z..4...A-C........(.jo....%.#.)..ws2;$.Iyp....}w?..e5-..fKm...b2.).....W.7.cuR.d,.F....#-8?.@z.a...w..9..p...=....Q......q.......T.4d^".7aT.@z0.9..{1g.(.}.W_..G.GQ.....+.a!.)...8......].=.C......HC.. I.......!.......q...e.....=...D....../#.Q......K..w..u.....I.7c...E...5'.i<.....Z*.........C.p.......h|<.......`...P05T...H!Q.-....!3...B.W..9.c.5!.XF...D..k...bU,L...K.)....w/q.hN.."Y......W..b.H.#Xpk}Mp$..Y.5..k..6#x..].B.Aa..47..b+$".....i.T.T1.. Wg.d..5.^.V9....U..%0._..h...P..)~..r.P.H]/.6F:M..Y.....+.wrbW.7...T.(..\..5.......W..k..ZY..~...5}.f...o.A._...,...`..yY.R..>..l..._J...........,.......w.l.v.%{u`.3.3...KL....O>.jA..x)L.tJ<..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10058
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1845
                                                                                                                                                                                                            Entropy (8bit):7.890917068159939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XTfyQHtv13x2W06wgCQEpy5+I0IAmaC0zTlXby1rVYQKGOu/0R4jy6Wfec/yqr9U:XLztvCmCDbIh6BX4x/Ousjp/ya96Gozf
                                                                                                                                                                                                            MD5:4556DB5BAF08E04413148813BE5CAE24
                                                                                                                                                                                                            SHA1:56E4DA71443B0A75017EF97E42ABC0436DEFBF04
                                                                                                                                                                                                            SHA-256:1E3BA9EA10057C404A0BE5FEFBA797C88EBEB67EF08FA4CF46C8314EB07B08FB
                                                                                                                                                                                                            SHA-512:DC96463DE53A66796576BC5E8178EA028DFFE000701EEA7E12EDD7600BAD70F5332DDB533E01FF75B11BFFC6967B08CBC0BC41821CE35C27381D1EF74D218C76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Y.o.6.w.k.N.]]w.....0`_..i.:i*;k...I.eJ.i'.?t..'..b'A[t[...{.G...j.R.\.,-].\[.....N..T....We.r...].=.?...z<.c.1e.0../.......T.G..H&.........'>??...5.>.S.$..~;....u....Hq}..O%(.....Ft....0.]..<*...}n.kG.h..............,.c.=.Qg.s@.T..].}~.k8..Fv:....X...C.,..A..~c."./.\...K..'.=8.}1..7.o)..\2.\.....K.X../...7.b.....W%0..@...]..I..F...`...tw.CN...o;..B..xk?..c.....D.!mLG..J..85R$....A<.M_...#BZ`.-..)...G}_..c.$..D....D.G..Y.>....L......"..u....4.$...%...H..D...q..E.w.'..N3.$.5......M\..F......n...kSAk. ...........{0R.....yQ...?.O..W....c...c.[..H.k..I._+xL..........c]~....|A..1'.t.. ..=y.Z.a5.....t...t...4..I.....]..l.s..w.+.d...u.nI...s.?.....n...,6.T....m..-.Ma../........K......0.=H....f....s@.0..;.}.....AWh.......\.br ..'!...N.Z....f..........1Q<*.e...i....U..).....H...u5.x.c..Q........!.p.?.+.+..(..G...6c....b?e.1.Q.D)..>. ..e..g..y.~....R8.M..r2.O.!....D.......J........4..9)...:+<.j..3...Y".Q9.v&.|..qM!UJA....x...f...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10380
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1890
                                                                                                                                                                                                            Entropy (8bit):7.904755295890575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X8GscOE9XlSdGdPREUdjnaQ1xSCk60e+c62qTl:RO21SYLEcZpfWzl
                                                                                                                                                                                                            MD5:F322006070C271C160EA0BA1A0DAE243
                                                                                                                                                                                                            SHA1:0F9808BA4A93B8417CE7DCDB7FC579DE03823E42
                                                                                                                                                                                                            SHA-256:F583E2F9EAFEAE7FAF08770FC35DE2C9ACEFCBBA23E4169B2BEA9287A2B02A88
                                                                                                                                                                                                            SHA-512:322E7FB2FA8787884D62839FBD850D0A2A025141A81B51A0EACD4E9DD852997C8062ECDB25CFE1385F658792FAE6D98B7D02437BECA46CCFB8BF3D1429A106E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............ko.6.y5/;..Vl..a..-(R...4.6X.e....0..i..D.".....-.H...6}f.........x/.Xj4.3.......l.....5...,.W.....1.X...KD..~8./d.[z.99............dG...B<...L.+3.@.......T......b...m.W....L.....Ji.'v...K...C_x....p..}...v x ..y@K......0-V.^...I"..V...'..9q.u....]........*e.+...|#.....).~.,..2..h0.....[..|.<<4......e.I..m.s9..f..Q.nm.].Z..q..z..+\...O"...1....VQ..z!Cw......9P...............wl.8.Q..u.o8/........0"4.:?vl..8...........>....\.^.N..v...1V..K..R.....rRb..e..X.~I!....F..D..\.0..{c....o~..2.<.=a$.1........t.o..S.......Jt.@Z.T^7.F.5.P`.&'8H..y..mV......$..)....w-.6~.&..jf[..R.(.N.....e.PD.[0.....>....Y{Z......t.K.f?.............juXh.G?.zNpBP.5.8.{.yP.<....R..T1.#.IvR$.4..:..1.^.0..&......r.....Y.'....?>r|.JB%..oh..qy*x...ktq...V..?.]..9.Mp....Q.cJ.b......1.P7g....!....xrO.'..*Q:J%:L.t.K...\.uJ.4..C....<..c.....et3...+..<.t.....scF...z..[..4.N,.n..D[.c5.'..0...W...MQ-Ya..u..&....\..b.!.....#/o.."B.f.}.{..S..l....s.....j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 20469
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3383
                                                                                                                                                                                                            Entropy (8bit):7.9253715303122885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+RQQQQWzzt4PzreM2S6lfB5nLK+3WsnDAjdor:+cKc7BB5O+my8u
                                                                                                                                                                                                            MD5:D474FCF70A439FB94E3F694161BE1337
                                                                                                                                                                                                            SHA1:03A2CF918315FBF9BEAD547BED3AC9543A9DF1AA
                                                                                                                                                                                                            SHA-256:BF3EF1BEA24896B2D73B3B81B8A2D20D2F4F3C9C8EF487A5A2F0E1A78F6C0B4E
                                                                                                                                                                                                            SHA-512:B79A10975F96933A94DEFFF67A0C5F42CF96AD6071D3F6C71F193E36FF5BB3A07D62E32DEC6B90909E6D5578037C6E9756309ACAE0059A8A64F808366D2AA81B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........\.r....m9.d}...i..i.....Cv..I$eqLI4H.....'......$.q.N}.>F..nq ..,;.0..{...................@..ntj.&...o.P.}.P.....xc..L...p....s...y.$J.(K."..$.%.J..%......^"UB..T..*R.H.B.5R..<J..<J..<J..<J..<J..<...<...<...<...<...<*..<*..<*..<*..<*..<...<...<...<...<..c.y.#.u.<..:.XG...aY.e..c.a\.l.....s-;...W... .:4./..l...>ri...T....3.......Q.X....8..n..e.q.h.....N....A...l.yD.i.....j....r.%Q.....,f.y..A.].....]...-....#4{..E=.Z...>>.IS......P....@.A.A.Ah...m......)-..P..t..d...i..aQ..9^...1..a..Y;..3..o.S=..7.A`...;>..xc..y..mWV.y..,e\....C1.o..)...+.=..Y...j.Q...m..pBu...\..G`...L...C...=nL:...(..m.a&%....`..m7\;...C..RP/8..').6N...ZL.h.".j.:...CXN...J..,..0y...e[.....e...]._.a5.~...>.....s..?V...~X..F.6......R.v.O).......9.....@yv.:..*B..rQ..s...\S...|j..tg/5.L.p..k.....l.;p..[.x.H....I+_.+.....o.....@U..K'..4.#0#.....,..vv.....w&..l..AV%B...'$dP.a..$../7.v....3. ....s.......)89..6...fG......`..&.S...F...@.b.....b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 13514
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3412
                                                                                                                                                                                                            Entropy (8bit):7.941957748301304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WvERdjZJBVi1vjrFWp5jUBTaWlwpmMhS6dcCI3VJ:YEfb3i1vjrFWp9UBTLwppc0I/
                                                                                                                                                                                                            MD5:A676E63474DFF28FE3267CE978C7A049
                                                                                                                                                                                                            SHA1:D03C01FEF974A3731BF43B058A49043A90C71339
                                                                                                                                                                                                            SHA-256:E6B2F724402B7320B29A2DA06FEB522500B3A0251A8D9A80DFE7984360D9B704
                                                                                                                                                                                                            SHA-512:509AD3C9C1580AED4E0710698CA8E7D89B1C2FC78D6224A28B60E765E26BE26B7498B9A5D5F474967BE046561715219047B9660843CDDDBFC21834835E453ADB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z.s....R..-9..4i1iZ.m-'n;.L?Iw'Kc..;...H....<I.O........ ...?..C=....X..v.{?-.Z.....OZ7g....f.........w._.5.Z... ..(..$.../R.,yQ..4..8K.....&..IwN.q....R^U.}.....0(J^....g~..g...~..Q\.....{......._..t.G.v..[..^dp.(.3rI..... 5.d>.,..+a6.#TG.c.r..<..,1&.D<.G.A...."..4*.....;Oa.n.|.<...\..i.F....1rm.+b|7=...v..{C.D...2..8=3%.dA.E.AXd..3.WE..I.:R..........'{0=N..%.9...IwG(.P.0+. ..-Z.Ex.5.R._.....w.S...E..J.....`./.x.+K.sTI...A..*~i.;.<E)...E.V..q.q..p....<..."..y....1.Y...E.V.@..+?...M.......`2~.....m......"..@)6..n._....,.hb......L.`..;<....].....O........&.....2...O...[...#,.q.O.ihH....pu....n...k.Ue..Jx;(.A...2.;..`.....aV..~..~....3.=.D.0m.\.f7.....>o..;.E......_.)..l..|.......z.llH.0..\..5.9I[!9qh.ES.nM3..D.......dq..._.M....X]....th..>._e~..A.j..;3...j..iZL.4..Dhb...i+..I~..p.*+....U.&<V}.z.0&...I.5......6\.&F%..-.^..d./aNA.i....A.l...i..L....w.l.,.Lt%..J...*.C.....QI..NI.-,u......[.. .j....&.........n$9..t.6
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 325
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                            Entropy (8bit):6.8848298678688415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Xtcn3o8FPltyGSKJ3sGs8/k5iwYz+BEy4:XE48FPltyWJciYYz3b
                                                                                                                                                                                                            MD5:4219645657E654D74797F314C4D26567
                                                                                                                                                                                                            SHA1:F1661A3015B7D8B2C96124CBAB4932F653547C65
                                                                                                                                                                                                            SHA-256:DDF866EC0CBF381B0FF163A3F5C555E5EFA0267B5E3F9FD3A82FE5B314F9ADDC
                                                                                                                                                                                                            SHA-512:AF5DD88B8EF39938EB04271435231537F504D2ADA3D7032AFD4793C27E9FBFA7A029C241913ECDEC23E9A5CABE6A1D6B76997666B749C6F060A6D27619CAA747
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........eN...0....-....../)^.ED+.)....>......o.IZ.b`.........\..)./......F.....a.w.{.gy...j...z.._/.. ...u3.$.W![...7..D..K.N..}....G*..i..X..mk.G..m........`.~.w....6....QM...Q...T.}.:A.ZE...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 34517
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11910
                                                                                                                                                                                                            Entropy (8bit):7.950480673364935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:D8GLuT4YrqmkQD0PEESX/aU5bVlWLprI5L+JwDIjDeGQDQ02alJKs2mqD/dVlEBh:DRupqL408cUpWFr0X1DQ02AJH2mqDlEj
                                                                                                                                                                                                            MD5:7D5717AEC2ACF3E803A2E9336FACD38F
                                                                                                                                                                                                            SHA1:7AA4EC5E18DB1E797309C33D12B90A0BE9D3A0CF
                                                                                                                                                                                                            SHA-256:07F382AED9A07D9ADDA65F155FC95ED8BB03E877AAA45F20FB2C07BBEF8379A6
                                                                                                                                                                                                            SHA-512:E1F91DC0FD0E40A08510A2B60356D08CA0E9B2ED1590CB999079E6A27EDE30E4DEF42D5CE2C577821BF47EB47A9F0C09782246E6BC2C1BCA064F922B4221DEE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........}.|cU....i.6I..M..a...L.p@.1+S..NG.....N..$.."...S.E.A...U.T..".A\PQ.....}(.. ......{.M:<.|.........MOh..|A_S...l.?}........=V.u...............#.......................|...{[.&..p.B|J..Y.......z#......$...>_.O./.c|-.K..../{..7....._q...x.:..k%..?p.0..xW.../...C.o.........<K|..>_S;.._..N#.f.{8B|.9..F....?K..+q...{X..S.?...m.?.......x.].=...x.........../.6x-.K_.e%..X.....v8..x^;..W....t~..}...H...J........K...|..i..r....$^{"..S.k.^I..b<...c....?..7..&.../.o....G<1.....o....w.._#>...R.;.).">.........e.<.?.....=D|....?..B6Z;...;./.".O...J.8.`<....X.."....?.../ua|../c?....M..r=....._)..s...~.b.....K._....,q0.~h.'q.....q.......<K.|=....<.}=_%~..x.....q..q......5....#..[.I..... .I..9.-.O........$..-...F.W........_x...?....Zv.....z7..^.?..~.WP...}.C).Mo..$.o..............?.B.5.D|.lM.`.c...i..'.K.(/.SE_.u..{.h.q.....}\..i....K....I<........o.7.g....!>....$......._...+.....|..._`....`.[.!~...[G.[.......0.g._....G.*tO......w.8..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2099847
                                                                                                                                                                                                            Entropy (8bit):7.996200505274434
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:YiLh0cHWcXZp7R/lEXJ7UX/dfELuJfa/cPd3XpI+NYGmb2:YiLhdxXZp1aXJ73Afa/gHpIUQ2
                                                                                                                                                                                                            MD5:ED1A7A38BAC5AD1EFEFA107A1400815C
                                                                                                                                                                                                            SHA1:7DD6E3B1E92C9FB5D8E7593F0DDC4DBBA06A09B7
                                                                                                                                                                                                            SHA-256:FFC9FA087FABF8437C755BB1317F1D8BFE9AC7644F8B292DFB309EFFA400D94F
                                                                                                                                                                                                            SHA-512:F286EF26988BE286C9601C64107FB28D8CA45D5B6BB8FB17BAA65B01177B5DB6E0FF6D7A97EC419C0BC4ED8542BABE7D22DA35D86324B6DF551E8C2C87F38E0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...zx...1k.0..?YRKJ.............s..&54...n.....v.}Nl'C...w....>o..1.m....{........._....5.8.G.`.@........ .p_....n.....R...$..?.W..0.....N?c .b.....D...Z.'.?.|.."..............AY x...Q.#..<co+...zz....n\x...N.:Om'..9`....../un.g..R.G...5 ....x...AK.@.....F-.z...Co...@<...S...j"n.......l2-.....}3o....1F.-..{..20......?.U..-.a:Lo.D..R..u.#........8..Z1...B.....+.......`...?..G..k{RW/9..Y.. j..[....e.&V...l4...'n...*.+.~.Z../r.........s..J.h.|...YE..ah.=.:@.+....s@? ....pnR..+_..I.?M.=.....x..\.p..y.H.$(..l.R".z.%A....K.D]$%S.E...H.....J.... E9.....9..v...'..i;i..1M..M.i..4m...I8....v.%..w.@2............|.=..5...x.9..'yh.../.K4../b...K.R.....|.....J.M..GeB.G.*...KU.....izW..*.ki.r9...~.......V...co.w=.......>fl.dr.U.v.{.pW.;....n....!...~#...Y..s.xn..z..%..o7.]Go.t.@.....2..8...q?..@.f.o.]Z.AZ..M...s3.3.........-..V.o.......D..Qw..w.;..^..K.8...!........uGQw.$.../.?..;...A[.D.a..$.W.........{..{.s....{.....G.....C.<h.....W.7......o.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10056
                                                                                                                                                                                                            Entropy (8bit):7.978393185951619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ki8TkQB5zcH1d0VSwKugIts7ivaf7UVu+BKQLU4gWn:aA0VcH0VSwHts7CakuEL3Xn
                                                                                                                                                                                                            MD5:97EE4186A933ADC489A395B60DBC0A99
                                                                                                                                                                                                            SHA1:C3F36D1B9A3AE0CF5E431B1A830B8F911DC7F5B5
                                                                                                                                                                                                            SHA-256:846004DA855331CD3485EA4D953A03329E35D7CD423FD0FD0C9ABCF31766B89D
                                                                                                                                                                                                            SHA-512:13EB86DD362EE64B33604692738C99ADDCDD9C83C3109A8CF6CA219B248A0CE18C57C92684B29C2C53E14953A71C9141EEC8C706EF4A3B4877592CDE164C62E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x..W.o.6.V.d..J.,{...6l...a.&Nc,N.?..E.P%.&...E'...aGY..J.b.>...xw.x...o[.u.ZY.f.X.....t....X.....UQ.z.i......A_.}..u.}.R.i....UP.pp1...\..b6...../...... ..`..).. ..`..).b...6.H.H...R..C.D.#.lN....EJ.zH.H..a......|^}.. u.....&R.i......-7...H..h...?c2..dl...y..4......)..;.@...>K.v.~.W.n...H..D.aH.....'..p.d .).;....<.).......-.z4..d\;..dA\2...b.}.?..=.......).X..N.....l.4...3Xun...4..).@..<.X..D..)....].!.v.Gl...H.4..C.z:LfP..y}@O..@.b#&h(.H..<r.E.........$......88?.O.?..EM{\.eQD.mP./.m.K!Vd+.v..b...mr.6...8[..6..0..r..b{.N(...Uo.bV,n.%Ot......i....I.4{.....ys....@.u...^gn.Eg.6L..t.!v.4....T.....f..aA.-.x..a...\.....]..w..7ms.L.ME...'.<|...w.&.s..ZSvB....c.D.,..h...*J7H.u..(<..O!..........N..l..^....I.. .......}*N!X[.....s..Q.lQX../..s...n..pZ.:H.Yj.G.......T-=.P.......Du{..C:.......4.h.B.Z./..K.w....Ef;...PI.....~z...t...wuS<9..w........{{;[.F.9H.f......o...v.(..k...-g.:.k..b...\..19x&...._Z7.*...T..l]....!&e.I.bR...!
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 6494
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1611
                                                                                                                                                                                                            Entropy (8bit):7.862765355161227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XxwmCEVXv9djo49YXRJX6vPK84+9R+lqMeblMYsM:GC9jo4GXvSK84WcqMeblL
                                                                                                                                                                                                            MD5:CA7F82CF06B9609CA3A8A423F79F02DF
                                                                                                                                                                                                            SHA1:79CA68C7874A8A53F90032984326AC63274481C2
                                                                                                                                                                                                            SHA-256:E41CE8A438D258F389FB3C76A27C70F92F60F6A10D8381ABB034C832C8BB6BD2
                                                                                                                                                                                                            SHA-512:87F90904EA6FA406ED74D6BA82AD7BA1744F571866E13946E8381089D8D175E49CD1D984043EEED94E5C5D10B4CF39AFF4A50C9F9494A8AF43828C9BACF8DEDE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........W.o.6.v..p._I.l..=.e3......Nc.N\YY.F0"m..IA.......a'.(K....d.w.H....a.TzU..yQz...K...V.[*.<....N..~kJ.W..ag..t..y>.`.9...+.._g....>.....D....zm.`_R%..-{.2d..u.........)&........../...K.bcN..`=..5...C+.o.Pgzy.......r>..{ t4.J-..K....a.....&6..+.W....>b=.W..4D.2Y$b...?...".B...3x....).Z..u.......l...K#aF....:..z..y...q.t..H......=W,.....=...*#...K...!..L..eTcL........K.}.~.x.+.zz.......7m..V6..........MXc.....=.1>....l..>.l.|........".7#A.f./...,3.E.....*.E.8......~........T.....*o......t.|.....{lY...;.s.S..Y|A.yv......./2.`.....&.>.E.h.<.%..V."6}P@.*..Xb.|~...o.v.w.....b.[W.9..?...vUN.....P.......z....."......|...........T.l:..o..Y.5...FYl.r...L>..S..O...V....6S.ma..H.G}...J.....:C}...z......KN..1P.N.E....}...0..=.B........ ...!6......ft?.Y...v.{...;...7......`..P.i9y.....p...W.&...].<.7.W"...".>".#..1.<}.?Y..H.t...F....cRl......B..Q.F..S.}...X..=Ey..".z.v..<.[Q...>.j"..k...~.u".0..oX..P........r..O..`mHc=0e..cQ.[
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4619
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1743
                                                                                                                                                                                                            Entropy (8bit):7.882127744617138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XmbR13BtF5ZINjPd5u5ItfduTe0Q623jcuLzPJA4IcQm:Wn3hYNjPFNuQ6Kf7JAV0
                                                                                                                                                                                                            MD5:24F256FA5EBF48A32CFC67964BE5E6F1
                                                                                                                                                                                                            SHA1:885C3D07B36C5E82B936E1B68FCF903EE932C0F9
                                                                                                                                                                                                            SHA-256:D7E5B53FAA85FBD5E2EDD4943C4ED66BCC8F5E403CD86F24286FAA6DFDB4679A
                                                                                                                                                                                                            SHA-512:18008CA73F01EEAC1BB5944DDE303FADB6FC087AC056508352B185386914F8E7D386E65EAA3ED74F8A06192F0E7A4777D79B5F6C9E2F5AB7F5DD8A80FA6EEE23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e.yl.U....nO....Q...D..W......p.mA..f..vw..ufZ.!..?.I.."...;h D.h.5F.H.(.bbb...4.(~..7_......{......-f.y..'1o.<....S.3......[..%..aL..X.B......E.....'.C.\.-..G...,.c.`....^.&.@.....!.x.........@>q...."_..X..._el@......>R.:..B.....[..>gl.%..O.._....~B.|.1jA^3...y...y....m.].@.r....%.....|.C.p.o.x.....^...+.....C.O.....{J.16..{.....!.2.X.........0......x.y...\....2.K.........n.....E.s.......+.{..1Vz.y..._o O.\.?.<.r.p.rx..?....o~..&..j.68+U....I..!.."o..c...ep.Y.C...F~.....C<..w|,..A....q......i..{`.....2...<.7.F..\..#........9....i.H;.Q.+.(+JT.mYS-;WV&[.7.zCWT[5.\qa..f.+5..vUS.....(,%....K..m.CcI.KE3r,%'..U......lec.0.......HY..j...."....Ma..U.c.f..m^.P.X..cF.<.....>R..6.M./V.....v,)&Wx..PoN%\A...\...A..V.a..U].&.h,-.%.-...!&..:.^....1+rJ4UO....Y.(..i.QO.)..MY.4..X+.I%.TN.<y..y.Q.Eq.S......LH..a*......V...QEng..q...nt'.:..:x.4 .:...HA3+..R\.6.^.I.....Y.'..m.J.. ....vu.*W.....g.J.......<...Ep.."J.K..N;jd...).Q.x.{.N.j.#J+.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):283975
                                                                                                                                                                                                            Entropy (8bit):7.99710688205724
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:rBl6PJ/A4JsPMBXSv8vGtAFFi+46RcN4XW1LPGStMeneL+UWM8Mw:rePJ4OBI8vPG6K2XW9PTtMenA+UiR
                                                                                                                                                                                                            MD5:D4F4B53A1DBA75016BFE6AC586FCB986
                                                                                                                                                                                                            SHA1:E60F2C81F7B267B8CC83D907D2CF7497D50C8AB0
                                                                                                                                                                                                            SHA-256:B032934A9FCFD269C5A9E8A2976FB7AED77FEB3B82127929235F373DBDC6804F
                                                                                                                                                                                                            SHA-512:B4408AEAE04442DD68357C28329EB19A281510068C7BD877EDF4FE7991E249F1654280A05D24A69DE6CF55C458193DBFE8EEF6279128C85428269E7EA34935B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...Ex...=N.1.._..$[ $zj....Q./Q ...t......l#.i8......l..*..=...4^T.r...y.........v.....`.......>.8f...R..$H{V.,)...).Xn.7F9.q.x.>..s%.?.[ ...O??n.NB@..c....Y4.w....Qn....=...o..yG)..f~.E,'..i.~N.I*.3QO...y.-......+.{4@.;+.?..g....aG...{..z.H.H]:.i.LR......Sr...W..B+._l.^J..=.x..[mS.F...._.....)\.`...(M;$.N.3!.}qh...f.u.5.G.!....;.]i...O4.bI......l,...%....h.}F.8=z...n.........'......J&\_.*..-..$.e.....+M.j......_.H{.}w..]5E.L.7.|z?H......F..d..|z.w.s.).&.,..8?....&q...q0...G.>Ex........*K..*.....p..8..\F+..$.=.Q..>.-.#F.X:{.o..Q..7.z..i6........r.b)..............$Y~.)...T.....p..8.>..IM.C&...<-..p...S........S..a...@.....z......P..t>..!..C.]...].rN;..!.....r.1....F..o\.C.....6h..;....F.0...._L.Q...4p.r..WU.s.2..9.Q...F..^......y....q.|lU.e.C&.\..(.L.....7..&.K.j...,F...e..5L".*...K.N>.<.|.......aRN.BRT.._.J..c...Y........W!..#.._.... ..#.g.u.hD.,..2i9e..I....[..\8..?....*"...iQ.....(&S.du.J.-B..*Y.Vg.N..+...b)MJ...T.o....!.G.d..3JLU.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 4980
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):789
                                                                                                                                                                                                            Entropy (8bit):7.746496700820032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XMpYORFry9v04ARr4+TQaJhGDrYzyTxzti4OQvneTpfpvnrdT9ax3jU3CDpHf:XM7Rq8NMsgrYmfhveFfpzdhaxzYCDJf
                                                                                                                                                                                                            MD5:D98F3AA5E43DE900491A6CC97F880A4C
                                                                                                                                                                                                            SHA1:C72974C096BDE248501E2060BDA701BEBFFB675D
                                                                                                                                                                                                            SHA-256:12EC7A5AE88D11573D9968BBA9866D6C14CCED69A74E5208BB379E3505CAD2F8
                                                                                                                                                                                                            SHA-512:4C16F6EFCB92695689F047EDC10303AA0472ACA01E886C7D2BC17C3D321888F94EA696F37195FBAAC6F31B069CAE10F091BF173EDEB9D2F434F3938C0F2DCDE8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............oo.0.....I."%U.IU.....B.R6.]d.#Xq..6...].U..+__.$(..|.{.... .N.N.(89.....tpv...o.!.:.+.~._.q..RH....\.....,....3..&tZK..L...3........d-..i..Z5......Y...P"..RH.Gd..k..T..-.]0c..(.^.H.di.2..P...A~.E.....j...........'....sZ5. . ...@.T.h5YS....>,.u. .z!..F7...........).1s...JP..T.<#.!(L3pZz....vzz^...&i.i...{....k..L..0.....#...$5.1...h.Z.,.....d.x.I.g..W.....a.Be4E.`+.K.e.E.vC..j.J[3....WC.a..`..c..bl@.V....p.W.......Z(SonbsD8..*+....OK..s.&F.g.U[.*.4B..J..\.,.Z..6.RR.J.+...+j....>.Sa......1..qk..V(......k....[.......=...;........p.......x.U.>..i=i.3..Q.....6.....`...9..o..n.0@).O..K.1.Aq.W.&.N.w......8.*u..|B..>*=.......6.....:=.NB.o..i..N8>.Y...[9...4..&......&LK.f.....j..U.v.&M.g..>..4.,.4.:.BZ..t..r......o.....;......4t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4324
                                                                                                                                                                                                            Entropy (8bit):5.023063808211243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QsZxLF8B6zFFPHw8KGjl01RH6W51L2La7bGvsPUVast:Qszu6zHY8KhIax8kst
                                                                                                                                                                                                            MD5:6AAD99F05BAD02D2C57962ACB86769DD
                                                                                                                                                                                                            SHA1:6340CC38879A022BBCD2968C7A2AB65FBC5CAC31
                                                                                                                                                                                                            SHA-256:87E8498C9ADC3201E5EAE3802BA34A7FD74AB2653D28212DE28284A06BD786FA
                                                                                                                                                                                                            SHA-512:2B4D3D9CBAEAC977825410A4D16F0396F9F5EB902E7928C34DAC537B0304DC24595B772516742E05DAA6DEFF37C16562A67B2569D53755851344E7AFC641C1D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:tools-package.tools-package...print.via.format.print.via.format..activeConcordance.matchConcordance..add_datalist.add_datalist..Adobe_glyphs.charsets..as.character.Rconcordance.matchConcordance..as.character.Rd.parse_Rd..as.Rconcordance.matchConcordance..as.Rconcordance.default.matchConcordance..assertCondition.assertCondition..assertError.assertCondition..assertWarning.assertCondition..bibstyle.bibstyle..buildVignette.buildVignette..buildVignettes.buildVignettes..charset_to_Unicode.charsets..checkDocFiles.QC..checkDocStyle.QC..checkFF.checkFF..checkMD5sums.checkMD5sums..checkNEWS.tools-defunct..checkPoFile.checkPoFiles..checkPoFiles.checkPoFiles..checkRd.checkRd..checkRdaFiles.checkRdaFiles..checkRdContents.QC..checkReplaceFuns.QC..checkS3methods.QC..checkTnF.checkTnF..checkVignettes.checkVignettes..check_packages_in_dir.check_packages_in_dir..check_packages_in_dir_changes.check_packages_in_dir..check_packages_in_dir_details.check_packages_in_dir..codoc.codoc..codocClasses.codoc..codo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22270
                                                                                                                                                                                                            Entropy (8bit):5.116823116923993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:6PgVUkiyxbBAJXZ/szvXzQvEKo5NM0jtNVesrfCjIDwdbyDcMf:6PgVa0PzQveM0jtNVes+Xdglf
                                                                                                                                                                                                            MD5:26CEC3FF52E5CBFFE57B9B99F784F1A6
                                                                                                                                                                                                            SHA1:EB862FF6AD97CDAE3CC054B03D6A67FF9B548455
                                                                                                                                                                                                            SHA-256:F985BE44BDB935966EEC4D0DC16BE621FE6E1A6485E2B4DC51AFD3C42E9A1482
                                                                                                                                                                                                            SHA-512:C0D64AC01DC5E2A4879275DF98ECEEBBD7041DF623B035DE2B8B198A563BA44824B2186181274CAC74642C848B84DEAA3F865F5706BD9F9778499AF420BF819B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Tools for Package Development</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> Tools for Package Development..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;tools&rsquo; version 4.4.1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: center;">..<a href="# "> </a>..<a href="#A">A</a>..<a href="#B">B</a>..<a href="#C">C<
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                                            Entropy (8bit):5.088782247791048
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:06j9/r1E2Tm0ZKRfv1ROef4ZVtkMtvLt/td4axev:bDy0sFN1+DJ/vjw
                                                                                                                                                                                                            MD5:E5C6AF05D3A255E695D918E70126ED89
                                                                                                                                                                                                            SHA1:55D5AA760EE5236747B69CB445AB582195880DCD
                                                                                                                                                                                                            SHA-256:42334E82BBFC8C6475D3EC74AD6F0A2EE85A14D163B886EA0F8E2642C48921E3
                                                                                                                                                                                                            SHA-512:5CEE25F1AE1CABAFC89B2C3F976C62804E439F3DB01DFA037C3A1EC9681FA96723E6719E618A1B473EC187D1A292393AE3BA6A4382DF530850C148DA888506D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: tools..Version: 4.4.1..Priority: base..Title: Tools for Package Development..Author: R Core Team..Maintainer: R Core Team <do-use-Contact-address@r-project.org>..Contact: R-help mailing list <r-help@r-project.org>..Description: Tools for package development, administration and documentation...License: Part of R 4.4.1..Suggests: codetools, methods, xml2, curl, commonmark, knitr, xfun,.. mathjaxr, V8..NeedsCompilation: yes..Built: R 4.4.1; x86_64-w64-mingw32; 2024-06-14 08:18:26 UTC; windows..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4017
                                                                                                                                                                                                            Entropy (8bit):4.255279677837413
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:K/dG76Zv0q6w6PByk0zmYO10mHGJhxg+WrW6Aqd2bpgvB2unT8UO3nHzRn5W1gj:AEWZR6w6oBIC4214eUYHe6
                                                                                                                                                                                                            MD5:9B74450B3E217D4DA04E044C7BE454B5
                                                                                                                                                                                                            SHA1:B37CD8572BD40B25ED6AA33B88EA8642CC361E01
                                                                                                                                                                                                            SHA-256:0DBF373D380674AE2F69CDC1C7CB7602BCD4059F56CD4A820613B7E4ECA060DE
                                                                                                                                                                                                            SHA-512:44FB7F8DEAD35BF8B9A10AB74A0E1175115B3F5F43E3B0251F4DD1DBC0C05D54F0500BEFE7EB803B6933499094708FA0367D629CD0DF9BB9F0EAB68E4960BBE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.print.via.format Printing Utilities..Adobe_glyphs Conversion Tables between Character Sets..CRAN_package_db CRAN Package Repository Tools..HTMLheader Generate a Standard HTML Header for R Help..QC QC Checks for R Code and/or Documentation..R_user_dir R User Directories..Rcmd 'R CMD' Interface..Rd2HTML Rd Converters..Rd2txt_options Set Formatting Options for Text Help..RdTextFilter Select Text in an Rd File..Rd_db Rd Utilities..Rdiff Difference R Output Files..Rdindex Generate Index from Rd Files..SweaveTeXFilter Strip R Code out of Sweave File..add_datalist Add a 'datalist' File to a Source Package..assertCondition Asserting Error Conditions..bibstyle Select or Define a Bibliography Style..buildVignette Build One Vignette..buildVignettes List and Bu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8204
                                                                                                                                                                                                            Entropy (8bit):4.899840287863066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yVXXOY6NKR1QnFM/niA6ZYm7AkewWVnLmBM80ktYxnid:kr6NXncnM7BetnLmBM8dtunid
                                                                                                                                                                                                            MD5:C1EE6E6035E487260BAE2ED3BB3B2F4F
                                                                                                                                                                                                            SHA1:D28EE9C114E24B225F51430E652211EF61480895
                                                                                                                                                                                                            SHA-256:1A7E8064B2FF630A109A8156275D347833F567BFA80A83BCE3821D789730389F
                                                                                                                                                                                                            SHA-512:EBB141BEA6879CCE5B9A47303A2753726AE0F70E3BB821EBC0610566775D2CA764680D894D1C21ED728151A510418817B61E356A9B961DE1DD76FE780C294129
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:useDynLib(tools, .registration = TRUE, .fixes = "C_")..## Bootstrapping R ==> do _not_ import, rather use ' :: '..export("Adobe_glyphs", "HTMLheader", "Rcmd", "Rd2HTML", "pkg2HTML", "Rd2ex",. "Rd2latex", "Rd2txt", "Rd2txt_options", "RdTextFilter", "Rd_db",. "Rdiff", "Rdindex", "SweaveTeXFilter", "add_datalist",. "as.Rconcordance",. "assertCondition", "assertError", "assertWarning", "bibstyle",. "buildVignette", "buildVignettes", "charset_to_Unicode",. "checkDocFiles", "checkDocStyle", "checkFF", "checkMD5sums",. "checkRd", "checkPoFile", "checkPoFiles",. "checkRdaFiles", "checkReplaceFuns", "checkS3methods",. checkRdContents,. "checkTnF", "checkVignettes", "codoc", "codocClasses",. "codocData", "compactPDF", "delimMatch", "deparseLatex",. "dependsOnPkgs", "encoded_text_to_latex", "file_ext",. "file_path_as_absolute", "file_path_sans_ext", "findHTMLlinks",. "find_gs_cmd", "followConcordance", "getBibsty
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97280
                                                                                                                                                                                                            Entropy (8bit):6.032323410796352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:ixjmc7O4Eqis2IdqE9BZYddNJmwoHt7WDhzffkTfUOsi2i6:Z4lEPdIdj9BZYrzmOzfsI
                                                                                                                                                                                                            MD5:A4A378B1694C8771B13DD6CE42A0F9E5
                                                                                                                                                                                                            SHA1:BFE47BF7244310741564CCE706C8B7E677317EE9
                                                                                                                                                                                                            SHA-256:8F6911F54F68C0B7577303733E0A673A03F30C398090C5A11F13DCDE5F06D2F1
                                                                                                                                                                                                            SHA-512:BB7BE046E3DE3D47001F3C6002D365FA1E40D0AEB6BD42A29B9D0A78E21FB8C5C72FBBFBE910F899534B39380FA7F6E94E0B83EE6BE7A849402528AAE4CDC116
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*.....x......0..........<.........................................`... ..............................................................p..L............................................Z..(...................P...p............................text...............................`..`.data...............................@....rdata..`A... ...B..................@..@.pdata..L....p.......F..............@..@.xdata...............L..............@..@.bss.....................................edata...............R..............@..@.idata...............V..............@....CRT....X............p..............@....tls.................r..............@....rsrc................t..............@..@.reloc...............x..............@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):366
                                                                                                                                                                                                            Entropy (8bit):4.5835804643856015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:bGVKqnEtJ5tNuC2Xqcccccccc2HO1AI+2LZF/L:umvWqccccccccJWLiNL
                                                                                                                                                                                                            MD5:0A92EC8F58363B427DC639A5F98B6309
                                                                                                                                                                                                            SHA1:86BA8963E83F01470669C50544D118B60F89B39C
                                                                                                                                                                                                            SHA-256:8923663E78BA5B9F2D943180D64A9D0B3B20DC0A7DC9F981B05424B632D98C64
                                                                                                                                                                                                            SHA-512:8EAE5FBFFFE45A8496F910CED1C64AADB764405FD9AF2E541BE389530FB1FC1BF2C928AB2A800E6FCC83740E6BCA14707E18B84A929881ECCE2811793B6C2131
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\name{SexprExample}.\title{title}.\description{description}.\details{. Hello. \Sexpr[stage=build,results=hide]{. invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). invisible(NULL). "" # workaround: remove results=hide and use the return value. }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):4.567709434411495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HAeOdqyXRPcczXoSzMFK2J/yUNevx2Y5QKzXUV/hbGKn:bOVXFlMFLB9+OKzXUV/haK
                                                                                                                                                                                                            MD5:42C2FFA0730B8026578BD75FC7854E43
                                                                                                                                                                                                            SHA1:1573CD88C659FF52985D8B9DD9B53A7FF127BB71
                                                                                                                                                                                                            SHA-256:02605EA5AECBDC8D831322DFAF61DA1F516E562F222356A33A4ED3DB5A588988
                                                                                                                                                                                                            SHA-512:D91C293679D73C65B97B8ECA92AA7C1EC36EC8E0F891AEEFC8A3A9CDA6D19B09CCBEC1D0EBC418A3C1DC24B439A2253B96A8B263A503C098EC8423096E014EB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\name{Rd-Sexpr-error}.\title{Trigger an Error when Evaluating Code from \verb{\\Sexpr}}.\description{. \Sexpr[stage=render]{. % this will give an error. 1 + "error". }.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                            Entropy (8bit):4.845596821901102
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:bOcM/vPpGExcXYFk+W7rzIDpA//EwLdtO6wZ5D7nWAw2:pM/vAZXYFKzI1H1l5D7WAw2
                                                                                                                                                                                                            MD5:DF4E7A6D80FE0DEF3CCA173F06B2163B
                                                                                                                                                                                                            SHA1:EDFA126CDC891018FB18E993595A2D106BF42480
                                                                                                                                                                                                            SHA-256:6B9A2938F2EBFBAB3E192DC35B45F33FD6C1B27CCB4CB54EE72A31FC40236010
                                                                                                                                                                                                            SHA-512:0F16475B72A831D04B76419A7EFCFE1BB9BC0864C3680A07B7B230A9CFAC23A1851D58B41D7F1CAEBC7F2CF59E430E2C49A9677AE86A9B204B80DDEAE5AC910D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\name{Rd-Sexpr-warning}.\title{Trigger a \code{checkRd} Warning for \verb{\\Sexpr} Output}.\description{Regression test for c75410}.\section{Rd issue}{ % in line 5 (strong is invalid in code block). \Sexpr[results=rd,stage=build]{"\\\\code{\\\\strong{x}}"}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                            Entropy (8bit):4.997816130410043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:yhuY6o4DsWxK59oNn22gWcylTAZvFvIPgAF/DeVXJZVv:yhvswJ5yNXBBC9EFLeVZZF
                                                                                                                                                                                                            MD5:65ACD02BC82793C02E275DCA6D435B5C
                                                                                                                                                                                                            SHA1:2F3DF3A6F7EA36811AFC00D1541CBE80218EBAD8
                                                                                                                                                                                                            SHA-256:13E61C09D1B5687CC36AF18F866A538D792F401360FCAE787FF55807EA9835D3
                                                                                                                                                                                                            SHA-512:C1EC2974857AC669F8F91AC73A6FD8BAB999A0F28F6E0DA9FD2D3A647B806694EAFCA055F8C26CF9CE264AEB5C2437D122E7E2538EE391BA9E9A9E0D5C650251
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\RdOpts{stage = build} % emulate pre-4.2.0 default for \doi.\name{doi}.\title{Test \verb{\\doi} with hash or Rd specials}.\description{. \doi{10.1000/456#789} % example from DOI handbook (Section 2.5.2.3). . \doi{10.1000/\{\}} % hypothetical DOI with curly braces.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):797
                                                                                                                                                                                                            Entropy (8bit):5.176169372687738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jzCxv/ieGI0bomH4T0qCkrl1iCXix+pe8F9Med0G1gBZ+Y2YfhjZCXDybOZc6:jU/nMj4T0srlcx+DxaG1gKY/5jXOZc6
                                                                                                                                                                                                            MD5:B49ECC40DF4F0EB55B5F954FBE47C2EF
                                                                                                                                                                                                            SHA1:FEB6A82FB9A8D3F464AE775238A3577580531D2A
                                                                                                                                                                                                            SHA-256:F47677CFBB47F2A38460F3B9716F7662F58FC789A3D3C90ACE6E57D124096BD4
                                                                                                                                                                                                            SHA-512:12DB6973BAFD175B43BB4978C950258F887EFFA98D9BED5A6412974D7091AFCDEF214B53F2793B51C828BD265948164046106C87CE2914234B7319C4E35459E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## check that all S3 methods in base are registered..(function() {. old <- Sys.getlocale("LC_COLLATE"). on.exit(Sys.setlocale("LC_COLLATE", old)). Sys.setlocale("LC_COLLATE", "C"). stopifnot(identical(base:::.S3_methods_table, # >>> end of ../../base/R/zzz.R ; update *there* !. tools:::.make_S3_methods_table_for_base())).})()...## check that all .internalGenerics have .Internal :.(iGens <- .internalGenerics).names(iGens) <- iGens.str(bdI <- lapply(iGens, body)).stopifnot(lengths(bdI) >= 2L)..is.qI <- function(.) identical(., quote(.Internal)).has.qI <- function(E) is.qI(E) || is.qI(E[[1L]]).str(l1 <- lapply(bdI, \(bd) if(bd[[1]] == quote(`{`)) bd[[length(bd)]] else bd[[1]])).(r <- vapply(l1, \(b) has.qI(b) || has.qI(b[[length(b)]]), NA)).stopifnot(r).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                            Entropy (8bit):4.582015170259303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:bO373XkYhC9UPfVMrNNuFlhSWkGdiOM0qWWHGXZNAn8cj2qAB4oQRlszn:4/C9qMrel7kVqlZNAnNjPICan
                                                                                                                                                                                                            MD5:BCA93C18438DE785B965C91D7CF53168
                                                                                                                                                                                                            SHA1:F8D497D3B3939099A4AAD9C9F7DC823DF99BC297
                                                                                                                                                                                                            SHA-256:7034142A7BE55D14915910CB88218BDA315A72F5D8FFA9B082517B69E70C933D
                                                                                                                                                                                                            SHA-512:8E78D70182AC3225BDC35CBA9217FE37CC9FED7AB3685093F9F59A4268BD46DACFFB19E3C1EB0A46C144D8AD21C3D3CE167E0D0DEA19AB2034624C56DF9BDDDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\name{Rd-braces_ignored}.\title{Ignored Rd Braces}..\description{.. \describe{. \item{a}{{. desc. }}. }.. \enumerate{. \item {First item.}. }.. foo {\code{bar}}.. -{\R}-{\sspace}-..}..\references{.{. \dQuote{{The \pkg{tools} package}}. \emph{{R} Journal},.{Special Issue}. ({EM}) {P}oisson--{G}amma [{C}omputer {S}oftware].}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):79
                                                                                                                                                                                                            Entropy (8bit):4.606473122993662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:7I8BRFX8FPWRKV3REzc3:7I8FG/3R13
                                                                                                                                                                                                            MD5:560624AF970F2DA2937147A9FB34DEC7
                                                                                                                                                                                                            SHA1:88274C3533118BEF0277332E0E6BEE35A2960EF2
                                                                                                                                                                                                            SHA-256:F6B3795B87EA792738CE5B446E497D0032FFCBF2D8B663BBCDD187078D1A74B7
                                                                                                                                                                                                            SHA-512:0C63CA7B5BD109CD4F77B3A03DB773FF5A0FA9A6F3942F6E8FE4798F075511A812AC2199D1ECFDB5F170995DD1D64397E35986ED48F1B4AB53433D99D8F376EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:require("tools")..(ud4 <- undoc("stats4")).stopifnot(sapply(ud4, length) == 0).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3830
                                                                                                                                                                                                            Entropy (8bit):5.208778860064675
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MD6pTmmJIO84MtG53lQ+G5iUPRNcz9NLtCgnL:u6TitG53SieHcxNB1L
                                                                                                                                                                                                            MD5:30432A7970D4CF3D4456575C0BF50C9A
                                                                                                                                                                                                            SHA1:1F93943564B5EC0AD3FA8155BB6B1D0FD58C5275
                                                                                                                                                                                                            SHA-256:D7142B6CB167E6D2F39FE6BAE3297BD402FA8B06CE5A0AC3EE7806A3D64330B6
                                                                                                                                                                                                            SHA-512:D5BEB5D789C4704E47AB4B1DFCA67FBE918EDC44CD0932903CC4D016A33EC72A571F1E66B590ACE26915EF2AF42BAA6ABFE34A9A6F4E48D29630138D65FC04A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:require("tools")..# -------------------------------------------------------------------.# prepare_Rd() is OK with a top level \Sexpr that is yet to be rendered..txt <- ".\\name{foo}.\\title{Title}.\\description{Desc.}.\\Sexpr[stage=render,results=rd]{\"\\\\\\details{This is dynamic.}\"}."..rd <- parse_Rd(con <- textConnection(txt)); close(con)..warn <- NULL.withCallingHandlers(. rd2 <- tools:::prepare_Rd(rd),. warning = function(w) { warn <<- w; invokeRestart("muffleWarning") }.).stopifnot(is.null(warn)).stopifnot("\\Sexpr" %in% tools:::RdTags(rd2))...## \Sexpr[stage=build, results=hide]{ <a dozen "empty" lines> }.tf <- textConnection("RdTeX", "w").Rd2latex("Rd-Sexpr-hide-empty.Rd", tf, stages="build").tex <- textConnectionValue(tf); close(tf); rm(tf).(H2end <- tex[grep("^Hello", tex):length(tex)]).stopifnot((n <- length(H2end)) <= 4, # currently '3'; was 13 in R < 4.2.0. H2end[-c(1L,n)] == "") # also had \\AsIs{ .. } " " " "...## checkRd() gives file name and correc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):924
                                                                                                                                                                                                            Entropy (8bit):5.107989717126626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:7DPDM15JWlVaCCTGWKD3CJplNQnmUuaGdY0jAWT5GGyRnSs/vAWTZUsZRK:HPDaylxpWKYlNQ/KmNuGRNoLwRK
                                                                                                                                                                                                            MD5:F47061B51F6A65BC9DFDC6F0AE672963
                                                                                                                                                                                                            SHA1:D1EC009B9C11F485E6573F1D7FB76F876F4F6371
                                                                                                                                                                                                            SHA-256:354F9F64B85059283EE44EE78DB7F3E0AF41BAC5EE7BEA91B1CA4E4D9131C36F
                                                                                                                                                                                                            SHA-512:D81E7496348399D1DC1AFDC655D982A9043AD3B92D72D99E916B6483A6D1CB7856BE453876329DBB22488091AE05CF28A711F7B988059F609C04123029B43280
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:require("tools")..# -------------------------------------------------------------------.# find_wide_Rd_lines_in_Rd_object: render stage=render \Sexpr.# expressions within \examples if installed = TRUE...rd <- sprintf(".\\name{foo}.\\title{Title}.\\description{Desc.}.\\examples{. \\Sexpr[stage=render]{\"# foobar\"}. \\Sexpr[stage=render]{strrep(\"long \", 30)}. # %s.}", strrep("123456789 ", 10))..rd <- parse_Rd(con <- textConnection(rd)); close(con)..# does not error, but finds long lines, dynamic ones as well.bad <- tools:::find_wide_Rd_lines_in_Rd_object(rd, installed = TRUE).stopifnot(. "examples" %in% names(bad),. "warn" %in% names(bad$examples),. any(grepl("123456789 ", bad$examples$warn)),. any(grepl("long ", bad$examples$warn)).)..# does error currently.err <- NULL.tryCatch(. tools:::find_wide_Rd_lines_in_Rd_object(rd, installed = FALSE),. error = function(e) err <<- e.).stopifnot(!is.null(err)).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1976
                                                                                                                                                                                                            Entropy (8bit):5.019459226624192
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:sCBj91q+wU8alaw8Aw8EobTCxOuTZwU8ELbxZPUYldDGFYRQrhxxD:sCt91FXrEFFVldDGW6T
                                                                                                                                                                                                            MD5:D298C764DE5F7275533D59E7D808CAA4
                                                                                                                                                                                                            SHA1:3ED3ADF29E19D6090CAD3F6BAF5C61656C24F7D7
                                                                                                                                                                                                            SHA-256:88C16FBD7C26F2A2C485A1846A1E938CEEE052E278C65D02944A2B88A94E87C5
                                                                                                                                                                                                            SHA-512:E22267EC70702AA8F73B3FB5B3940C315CF7B652E11F13BDD80C5486353B038E8717D367F4731C9E3F0A43901FFCDC6A9E16B55AA3FC98BADA1B0A18A16513AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:require("tools")..x <- Rd_db("base").system.time(y <- lapply(x, function(e). tryCatch(Rd2HTML(e, out = nullfile()), error = identity))) # 3-5 sec.stopifnot(!vapply(y, inherits, NA, "error")).## Gave error when "running" \Sexpr{.} DateTimeClasses.Rd...## PR#18052: \dots must not be interpreted inside \preformatted.Rdsnippet <- tempfile().writeLines(r"(\preformatted{.\item{\dots}{foo(arg = "\\\\dots", ...)}.})", Rdsnippet).#file.show(Rdsnippet).stopifnot(exprs = {. identical(capture.output(Rd2HTML(Rdsnippet, fragment = TRUE))[2L],. r"(\item{\dots}{foo(arg = "\\dots", ...)})"). identical(capture.output(Rd2txt(Rdsnippet, fragment = TRUE))[2L],. r"(\item{\dots}{foo(arg = "\\dots", ...)})"). identical(capture.output(Rd2latex(Rdsnippet, fragment = TRUE))[2L],. r"(\bsl{}item\{\bsl{}dots\}\{foo(arg = "\bsl{}\bsl{}dots", ...)\})").}) # the last two failed in R < 4.1.0..## also do not translate \dots in R code lines in \examples.Rdsnippet <- temp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):383
                                                                                                                                                                                                            Entropy (8bit):4.699193242438415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:bO37RjSUPfOQHYU1oCutzELpT8TZABvLkHGQT+e8WkfTGEcfTzv:ujSXigJELpT89ABzRYkfTGpfTD
                                                                                                                                                                                                            MD5:C6DC563BFE53F54489A2521D6D76AE4C
                                                                                                                                                                                                            SHA1:D456451E921ECC3D59D99C6E96D3C1E206811549
                                                                                                                                                                                                            SHA-256:43B152CDF1C9E3A1D3999A9D1E62E106853B1150BBF06E51C208F3F189ABD605
                                                                                                                                                                                                            SHA-512:9EC95DC60B2DD489A9A4C9BF4D8B506FC2F715A5250936A64020E35F8E110F46314F4D50AA9729E255053DEDBEE12C579B3E9BDC9826FFF392D796CB97992C2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\name{Rd-braces_reported}.\title{Reported Rd Braces}..\description{.. code{\link{\{}}.. integer in {1,2,..,5}.. \itemize{. \item {numeric} or {character} % 2nd is noted. \item{a:}{desc} % false \describe. }..}..\value{.\itemize{.\item{comp1}{desc1}.}.}..\references{. Averig\"{u}\'{e}.. emph{Journal}.. \doi{10....}{Spurious link text}. [Spurious link text]{http...}.}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\331\202\331\212\331\205\330\251 \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251 %s\330\263'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):568
                                                                                                                                                                                                            Entropy (8bit):5.457623288362925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iEks1eBJt0gJR/2w/RLL5ITvvvXmBQWiOWGvLnLFP9BfGxeuY:y7Jt0IR2ErYnvXmGgxVBfmq
                                                                                                                                                                                                            MD5:09FAA89E3154EF8916BA262182964A35
                                                                                                                                                                                                            SHA1:3A8DCE94076DB7052378EA7EDDC8C5B12DCCCDA7
                                                                                                                                                                                                            SHA-256:F42DD706BF4FD3BF9BA5B01A19F7AD26BC26707AFC7FEDB1A174E1BA37D41EFE
                                                                                                                                                                                                            SHA-512:590275A0B40FD5F902FA1AAB5AD7FF762DC69B8C5486C23718B1D2E45FF8ED3EA7E1C13E475F3939AFFA28EF0E877A344A7917BF095F4498ECB9DB8A4C08945B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......e................................invalid value of %s.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-02-28 00:52+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4...... ... ..... %s..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: R 4.2.0 '\331\212\330\254\330\250 \330\243\331\206 \330\252\331\203\331\210\331\206 'filters' \330\271\330\250\330\247\330\261\330\251 \330\271\331\206 \331\205\330\265\331\201\331\210\331\201\330\251 \330\243\330\255\330\261\331\201 \331\205\331\203\331\210\331\206\330\251 \331\205\331\206 \330\271\330\247\331\205\331\210\330\257\331\212\331\206'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2416
                                                                                                                                                                                                            Entropy (8bit):5.516148650388124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Aq4GVRKLqNBJ4EAHGL5YSQAneBjyxHv58Siml4kMaGnxyiDY:AcvKAJPYMneBjydPyFmKY
                                                                                                                                                                                                            MD5:26A0A5F6C2405841B94008D75577E06F
                                                                                                                                                                                                            SHA1:CB11B48A8E0D7B95F3070AABD2FC259860A65BB0
                                                                                                                                                                                                            SHA-256:65F06DAB3C3FCD5AE3C4872BEAD22C69A6DA76CE3692EF4F6D4CEA5D42C2DBF6
                                                                                                                                                                                                            SHA-512:373089D20CB8319889702C4E3E489EA06918629121FB075FE1BD378EA7F7FA419F4C5FB20115C99C897C3334DE38F0246E806CBABF3BB1DC0D1404DAC6CA9D8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........`...-...a...............................................................................................-.......C.......F.......O.......T.......c.......q...........(....... .......!...........'.......F.......M.......d...c.......$...y...........................#...................................8.......X.......w...................................................7.......<...9...$...v...?.......;.......0...........H.......X........................................................................................................................................................'filters' must be a 2-column character matrix.'pb' is not from class %s.Cancel.Demos.Density.Don't save workspace.File.Help.Help topic:.Install packages from CRAN.Interactive linear fitting.Load packages.Manuals in PDF format.OK.Packages.Quit.Save workspace.Source R code.Tcl package '%s' not found.Tcl/Tk support is not available on this system.The tkGUI is not available under Windows.cann
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 3 messages, Project-Id-Version: R 4.2.0 '\330\247\331\204\331\210\330\263\331\212\330\267\330\251 '%s' \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                                                            Entropy (8bit):5.52116646862724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iCAfattHJIJt0gJR/vF//dLL5ITvvvXmBQWiOWGvLnLFP9BfGa3uEGuM:/AiLSJt0IRF3YnvXmGgxVBf0
                                                                                                                                                                                                            MD5:2F9457ACCAC4F336810645C02C90D46A
                                                                                                                                                                                                            SHA1:08397046DA6547B5ACF521E5AF89ED22E9A2F7F1
                                                                                                                                                                                                            SHA-256:350634CFD0D36CAF59EA67F2B723CEFA2BB211399F63078A2188AC408855A36C
                                                                                                                                                                                                            SHA-512:A1E08FF973C7B460CED2CBB7035212D75CC8A0148DB3F1DD5F2A75E670A3E61A61E09CA10645AF1D4BAB7F88436C9BA1B7C11F7273DFC1ED41A3F7D654E32789
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L.......`.......a.......w...........%...8.......^........................invalid '%s' argument.invalid argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 12:08+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......... '%s' ... .......... ... .....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\330\247\331\204\331\210\330\263\331\212\330\267\330\251 '%s' \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):573
                                                                                                                                                                                                            Entropy (8bit):5.4916855881789415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iaYtEWyJt0gJR/vF//dLL5ITvvvXmBQWiOWGvLnLFP9BfGa3uP:DJt0IRF3YnvXmGgxVBfA
                                                                                                                                                                                                            MD5:77FF975C9F08F1273DBFCC104FA9E37F
                                                                                                                                                                                                            SHA1:7642226537A4C5365B538BECA60EE62114183AB6
                                                                                                                                                                                                            SHA-256:610939D7D54144F759350E84C2E28B68E63C39A4444EEB830C5B1F4781C3DCB0
                                                                                                                                                                                                            SHA-512:B57AD434FBA4E2FA0B84B9AF6DDCC1794FE993F5E1413F0C37284FD2D6A7AA6DD683F5FFBBFED6973E06EB7632BFC0E7EC78DF00FAC616DA889398642B0FEA4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......g...%............................invalid '%s' argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 12:08+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......... '%s' ... ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\330\247\331\204\331\210\330\263\331\212\330\267\330\251 '%s' \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):573
                                                                                                                                                                                                            Entropy (8bit):5.4916855881789415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iaYtEWyJt0gJR/vF//dLL5ITvvvXmBQWiOWGvLnLFP9BfGa3uP:DJt0IRF3YnvXmGgxVBfA
                                                                                                                                                                                                            MD5:77FF975C9F08F1273DBFCC104FA9E37F
                                                                                                                                                                                                            SHA1:7642226537A4C5365B538BECA60EE62114183AB6
                                                                                                                                                                                                            SHA-256:610939D7D54144F759350E84C2E28B68E63C39A4444EEB830C5B1F4781C3DCB0
                                                                                                                                                                                                            SHA-512:B57AD434FBA4E2FA0B84B9AF6DDCC1794FE993F5E1413F0C37284FD2D6A7AA6DD683F5FFBBFED6973E06EB7632BFC0E7EC78DF00FAC616DA889398642B0FEA4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......g...%............................invalid '%s' argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 12:08+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......... '%s' ... ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 3 messages, Project-Id-Version: R 4.2.0 '"pb" \331\204\331\212\330\263 \331\205\331\206 \330\247\331\204\331\201\330\246\330\251 \342\200\253\342\200\252%s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):622
                                                                                                                                                                                                            Entropy (8bit):5.5755446765479615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iCANCw8dPJt0gJR/Of/TVLL5ITvvvXmBQWiOWGvLnLFP9BfGZNZLpgC:/ANcPJt0IRyTfYnvXmGgxVBfWyC
                                                                                                                                                                                                            MD5:0FE7D8AC103D0A4D5D5EAB087A4995DE
                                                                                                                                                                                                            SHA1:DC5F67266FCCD5E9F70D6DACC5837596A8E523B2
                                                                                                                                                                                                            SHA-256:1674886C7BB57ED20497853CBFF3D844E113575E4DECE770B9B3B2C8AEC6737B
                                                                                                                                                                                                            SHA-512:930BC957120DD6E923AF04877C9DD462A4358E36BC1ED49A1C9AE393C83309A21E09111F1093467EE3989693E3E9B2B07CB6100B118BBF217DB86FFBF9BF5B5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L.......`.......a.......{...........$...3.......X........................'pb' is not from class %s.Cancel.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 18:31+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4.."pb" ... .. ..... ..%s...... ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 3 messages, Project-Id-Version: R 4.2.0 '\331\212\330\254\330\250 \330\243\331\206 \330\252\331\203\331\210\331\206 \330\261\330\263\330\247\331\204\330\251 \330\247\331\204\330\264\330\261\330\267 \330\250\330\267\331\210\331\204 1'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):700
                                                                                                                                                                                                            Entropy (8bit):5.567196953315619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iCAMuE55UU8Jt0gJR/ez/dLL5ITvvvXmBQWiOWGvLnLFP9BfGkm+hvuQ9B:/AMuE5eU8Jt0IRc3YnvXmGgxVBfk+H9B
                                                                                                                                                                                                            MD5:974A0DF421F17B348A8A5DDB72527B6D
                                                                                                                                                                                                            SHA1:08C90BCBC011ABF9E8C3F439F9E33D4A9AA8BA60
                                                                                                                                                                                                            SHA-256:7558057F33B5476A1E21DB3C2B8B16622BCA0F195303D86876D8A8E006096569
                                                                                                                                                                                                            SHA-512:8814EC48643DB3435E9998A9C6F5C5A8FB498142A5DC40B67B27E21D8E46D885EE1865402D1E48161CAC3038EC21CC034BB7D4D71D6E25D14048EA329225FA38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L.......`..."...a...................5...R...3............................condition message must be length 1.invalid list for substitution.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-25 03:05+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4..... .. .... ..... ..... .... 1........ ... ..... ..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.2.0 '%s \331\212\330\255\330\252\330\247\330\254 \330\245\331\204\331\211 \330\252\330\253\330\250\331\212\330\252 \330\247\331\204\330\255\330\262\331\205\330\251 "Matrix" \330\250\330\264\331\203\331\204 \330\265\330\255\331\212\330\255'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1293
                                                                                                                                                                                                            Entropy (8bit):5.6035937356467835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0SpN2JizNJS2bRTvJt0IRxvrYnvXmGgxVBffGU/n/muDGD7jfgES6G4I:uVpEJc3FvYS6neBjZGU//12o59
                                                                                                                                                                                                            MD5:6CAC43878C336869CE2C1827721B4276
                                                                                                                                                                                                            SHA1:E71BC23982D62ABDBE9DEBA35875E0E9B7BAD84A
                                                                                                                                                                                                            SHA-256:1780CEE5DEC0C01325F5194499FB96D3A0CE65C2E4DDA4D3A9AB0E3ED5E63947
                                                                                                                                                                                                            SHA-512:E6CE4C89D28B610A2902048831CD32438C1777FC09957084BA4F7D7E7D7CFFF71AC97383EE7E9C95CFDBAEFFA48E263D08B0FBC12233C02CF6668BC68A39C279
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................-.......#...................0.......J...(...^...<...............G...w...:.......".......+...........I...C...i..._....................................................%s needs package 'Matrix' correctly installed.'acf' must be of length two or more.empty model supplied.extra arguments discarded.invalid value of %s.levels truncated to positive values only.models are not all fitted to the same number of observations.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-26 04:46+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4..%s ..... ... ..... ...... "Matrix" .... ........ .. .... ... 'acf' ....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1 message, Project-Id-Version: R 4.2.0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                            Entropy (8bit):5.348503502453209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i4wExJt0gJR/Of/TVLL5ITvvvXmBQWiOWGvLnLFP9BfG9:RtJt0IRyTfYnvXmGgxVBfo
                                                                                                                                                                                                            MD5:E8741033559F0D6C869D5D6AC1709BD4
                                                                                                                                                                                                            SHA1:A12EF517E2EADB1AD9E3CA2009C3C1DF33262818
                                                                                                                                                                                                            SHA-256:E10BC8548D62B97DDFFE529C589F5CA11F62894DD073D22C4F16569097F0CD53
                                                                                                                                                                                                            SHA-512:0A7135188CD6C35F51BDC5D2DE844421BCB3A325C7B2A25492CAE61B4BB416AFB68B3B5E51F4A9E1D1B601107218DE2D34C3BC73FD302FD1068D39B6E3A893B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................$.......,.......8.......9................Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 18:31+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 24 messages, Project-Id-Version: R 4.2.0 '%s \331\212\330\255\330\252\330\247\330\254 \330\245\331\204\331\211 \330\252\330\253\330\250\331\212\330\252 \330\247\331\204\330\255\330\262\331\205\330\251 "Matrix" \330\250\330\264\331\203\331\204 \330\265\330\255\331\212\330\255'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3229
                                                                                                                                                                                                            Entropy (8bit):5.449194243383986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+eR1b/zx/fvO2wHZqzLBYqneBjU0xEC7NZViPNOQE/P+iOSUavj:H0ai5xEC79i1ViP+iOSUaL
                                                                                                                                                                                                            MD5:9EB2D7DB5513E7CABB937F7FF1F05535
                                                                                                                                                                                                            SHA1:ACA4C29D9F95A8ECD511428BDEA2BF064D7BB13C
                                                                                                                                                                                                            SHA-256:BFB3BC9B85F21FF7B34371A9B4974F4D79C9F087007AD446162547E910152908
                                                                                                                                                                                                            SHA-512:3B53A6175082B466A3EE718395CA45C38A0426265D3D708C1A74BEF1BFC59F10C44B88AE0F547FB47DF4206E4D2EE22459AB57F0BB43CB166F931DC8E4D79F01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........0...-...1......._... ...}... .......%...............;.......,...4.......a...%...p...*......./.......'.......!...........;..."...Z.......}...E...............>.......*...7.......b...)...............G...^...7.......+.......7.......3...B... ...v...b.......6...........1...B...E...E...............7...........!...>...P...B...............o...........q...f.......4.......*...<...5...g........................................................................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'df' was too small; have used %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.currently implemented only for cubic splines.empty 'derivs'.knot positions must be non-decreasing.knot positions must be strictly increasing.length of 'derivs' is larger than lengt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\330\247\331\204\331\210\330\263\331\212\330\267\330\251 '%s' \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):573
                                                                                                                                                                                                            Entropy (8bit):5.4916855881789415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iaYtEWyJt0gJR/vF//dLL5ITvvvXmBQWiOWGvLnLFP9BfGa3uP:DJt0IRF3YnvXmGgxVBfA
                                                                                                                                                                                                            MD5:77FF975C9F08F1273DBFCC104FA9E37F
                                                                                                                                                                                                            SHA1:7642226537A4C5365B538BECA60EE62114183AB6
                                                                                                                                                                                                            SHA-256:610939D7D54144F759350E84C2E28B68E63C39A4444EEB830C5B1F4781C3DCB0
                                                                                                                                                                                                            SHA-512:B57AD434FBA4E2FA0B84B9AF6DDCC1794FE993F5E1413F0C37284FD2D6A7AA6DD683F5FFBBFED6973E06EB7632BFC0E7EC78DF00FAC616DA889398642B0FEA4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......g...%............................invalid '%s' argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 12:08+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......... '%s' ... ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\331\205\331\210\330\247\331\201\331\202'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):528
                                                                                                                                                                                                            Entropy (8bit):5.390836554315142
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ipEnJt0gJR/Of/TVLL5ITvvvXmBQWiOWGvLnLFP9BfGZC:nJt0IRyTfYnvXmGgxVBfIC
                                                                                                                                                                                                            MD5:25E1384BCBE9865D05D68E43637C5E92
                                                                                                                                                                                                            SHA1:01E021009088EFEF70E5C604E68D14D9953151B7
                                                                                                                                                                                                            SHA-256:BA0F2581812CCED1241B3977CB85722EB110A99CEB4D8D26D413B964EA4C1D65
                                                                                                                                                                                                            SHA-512:3AEEE9B5BE6E9B31D036A9447D690A2ED8F4D0181723B4A95B4999FEA0F0652D9958A9D40539423F6445F374DAFB851118501C7C086C05067A8C20B9D9B90B56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......T................................OK.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 18:31+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 4.2.0 '\331\212\330\254\330\250 \330\243\331\206 \331\212\331\203\331\210\331\206 'ord' \330\271\330\257\330\257\330\247 \330\265\330\255\331\212\330\255\330\247 \331\205\331\210\330\254\330\250\330\247'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):907
                                                                                                                                                                                                            Entropy (8bit):5.609699608911734
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixopIED65U5oJt0gJR/Of/TVLL5ITvvvXmBQWiOWGvLnLFP9BfGkmn/xMx+3n+37:NNmEoJt0IRyTfYnvXmGgxVBfknc+X+r
                                                                                                                                                                                                            MD5:C1123B3A6773463A5F2D66ED52D5EE80
                                                                                                                                                                                                            SHA1:D9E0577FE55B31CB299C29BDA7C0415F60373897
                                                                                                                                                                                                            SHA-256:39976955E93261265F09159D1CC05B9E59E8A641F08E444CACB3D43088458A03
                                                                                                                                                                                                            SHA-512:D63CB0BEE2409C033C70C53C18197D181BD11A2E7B58104132A315D54A3A95209E4281CA0020C2FF245C2A9F22FD131039624EA7DEABDEE18C9056840B9A5827
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p... ...q...6.......:...............9.......K.......O...;........................'ord' must be a positive integer.derivs = %d >= ord = %d, but should be in {0,..,ord-1}.derivs[%d] = %d >= ord = %d, but should be in {0,..,ord-1}.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 18:31+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4..... .. .... 'ord' .... ..... ......derivs = %d >= ord = %d, ..... ... .. .... .. {0,..,ord-1}.derivs[%d] = %d >= ord = %d, ..... ... .. .... .. {0,..,ord-1}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 18 messages, Project-Id-Version: R 4.2.0 '"all" \331\210 "exact" \331\212\330\263\330\252\330\250\330\271\330\257 \330\243\330\255\330\257\331\207\331\205\330\247 \330\247\331\204\330\242\330\256\330\261'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2339
                                                                                                                                                                                                            Entropy (8bit):5.6313698616114785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:p1y66IPWEdV8Mj0BYS2rneBjFnrppsVgIoCxRYfaZ:WpIsYpneBjBppagIoCcfA
                                                                                                                                                                                                            MD5:F7A1F381B7354F86AD595504E5B80E34
                                                                                                                                                                                                            SHA1:4650A3F366DDC1A002D6744135C4A3FDC3923F23
                                                                                                                                                                                                            SHA-256:75A859BD201ABEBCAA82EC823F47D5B7155B7DC9A17A50298B8EC7A301F3BF61
                                                                                                                                                                                                            SHA-512:0ED8E0022DAEBD437D205B75B3B0DF4FC5CEC9B24F7ABBAE0E86DC9520880D00410DF9AE80BDE844FAEA03FA40AAB8F94DEC8D6E4714F53CC88FBF6685AE59B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................<...........(.......2.......................*...2...+...]...?.......4...............+...........>...1...U.........../.......!...............................5.......?...........G.......f.../...|...8.......].......A...C.........../...............5.......'.......H...G...6...............;............................................................................................................................"all" and "exact" are mutually exclusive."hexNumeric" and "digits17" are mutually exclusive.'%s' is defunct..'%s' is deprecated..'%s' is not a valid abbreviation of an RNG.'iconvlist' is not available on this system.'kind' must be a character string of length 1 (RNG to be used)..'normal.kind' must be a character string of length 1.See help("Defunct").See help("Defunct") and help("%s-defunct")..See help("Deprecated").See help("Deprecated") and help("%s-deprecated")..Use '%s' instead..argument to 'La.svd' must be numeric or complex.infinite or missing values in '
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\330\247\331\204\331\210\330\263\331\212\330\267\330\251 '%s' \330\272\331\212\330\261 \330\265\330\247\331\204\330\255\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):573
                                                                                                                                                                                                            Entropy (8bit):5.4916855881789415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iaYtEWyJt0gJR/vF//dLL5ITvvvXmBQWiOWGvLnLFP9BfGa3uP:DJt0IRF3YnvXmGgxVBfA
                                                                                                                                                                                                            MD5:77FF975C9F08F1273DBFCC104FA9E37F
                                                                                                                                                                                                            SHA1:7642226537A4C5365B538BECA60EE62114183AB6
                                                                                                                                                                                                            SHA-256:610939D7D54144F759350E84C2E28B68E63C39A4444EEB830C5B1F4781C3DCB0
                                                                                                                                                                                                            SHA-512:B57AD434FBA4E2FA0B84B9AF6DDCC1794FE993F5E1413F0C37284FD2D6A7AA6DD683F5FFBBFED6973E06EB7632BFC0E7EC78DF00FAC616DA889398642B0FEA4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q.......g...%............................invalid '%s' argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 12:08+0000.Last-Translator: Worood Alswaji <woroodalswaji@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......... '%s' ... ......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.2.0 '\330\245\331\204\330\272\330\247\330\241 \330\247\331\204\330\243\331\205\330\261'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):5.522494387292516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0Okt3ogD1Jt0IRyTfYnvXmGgxVBf2ciuOlka8:uGdogD1YSQAneBjwcilka8
                                                                                                                                                                                                            MD5:97CF7FF782152400C8BB675C082D22D6
                                                                                                                                                                                                            SHA1:2CAF7307C614FE0E46FC5E3F8A718B3254301DE4
                                                                                                                                                                                                            SHA-256:E45CAA7C8BC4CD872831CD4EDA077E005BCDAB43B4A899488EDB40DD78BF72AF
                                                                                                                                                                                                            SHA-512:E95052D0609DC316D1CE306BA8F79566E80AB88B4FE2C0BE2510E294169AD1B60ED5263615EECB0E97C737C0B57DCAE0D2DDDAC5FAAECEA8ECA475CABCFD4909
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\........................................................................................................................................................................................Cancel.File.Help.OK.Packages.Save workspace.invalid argument.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 18:31+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4....... .................................. ..... .......... ... .....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: R 4.2.0 '\331\204\330\247 \331\212\331\205\331\203\331\206 \330\247\330\263\330\252\330\256\330\257\330\247\331\205 "mcexit" \330\245\331\204\330\247 \331\201\331\212 \330\271\331\205\331\204\331\212\330\251 \331\201\330\261\330\271\331\212\330\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2898
                                                                                                                                                                                                            Entropy (8bit):5.397531325149047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vNzBW0Ro+E/y3z2oAlDEYSGneBjUstBGCPdltgqOtITXr0Tw:qF0IlQYNneBjvPpT7f
                                                                                                                                                                                                            MD5:47CD6723BB130A2B2885776BEE335D3F
                                                                                                                                                                                                            SHA1:555F0B708E632E6EBB9F15AC0575CD6A2EE9B65B
                                                                                                                                                                                                            SHA-256:54B253275BBE35E5614D5DFA65B80EE2F9F15C892065582436D18AFD72869DC9
                                                                                                                                                                                                            SHA-512:E1113F08F0F1DC2941BA818A7D276508560C6F7B741166CAAF60B36A811D3DADF08F923A051018AF6611660070907928D810783ED6EFD873DE08BC4FB590A231
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L...........,.......M.......6...<.......s..........."...............1.......8...........D..."...s...&...............#.......%...................=...'...I.......q...G...!.......i...w...........i...%.......V.......%.......a...,...h.......p.......X...h...8.......,.......D...'...C...l...C...............B............................................................................................................................'mcexit' can only be used in a child process.Error while shutting down parallel: unable to terminate some child processes..content to send must be RAW, use serialize() if needed.error '%s' in select.invalid '%s' argument.invalid CPU affinity specification.memory allocation error.only children can send data to the master process.only the master process can send data to a child process.requested CPU set is too large for this system.retrieving CPU affinity set failed.there is no pipe to the master process.unable to create a pipe.unable to fork, pos
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: R 4.2.0 'Tcl \331\204\331\212\330\263 \330\242\330\256\330\261 \331\205\330\271\330\247\331\204\330\254 \331\205\330\255\331\205\331\204'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1506
                                                                                                                                                                                                            Entropy (8bit):5.540065424658329
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X/69ugsEyCz6XYpdOmgaqAgO7LWJt0IRrKyCYnvXmGgxVBfc1hScSL1gw53Ojwf:0uBXUdOm/qAgCqYSeIneBjn5L1gAeja
                                                                                                                                                                                                            MD5:4772EA1002233D4691FA60BE3FB55842
                                                                                                                                                                                                            SHA1:53D79E7088E1639CED56C5A9152DA561FD82B580
                                                                                                                                                                                                            SHA-256:F2CCA639F63BAA16C836B27A608083979973C74840F17C973ABD00B9357FDE13
                                                                                                                                                                                                            SHA-512:35CF6918571B313C4C1A2DD24B0801CAD112C39235E2A7305E75B928E2CDC6F44BA5D3AFC510BCAEBFA303519F55D84013A2648FBE87CE71BA81725429DF0553
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...............................0.......B...G...b...........5.......*...................-.......I.......U...%...........-...#...H...n...l...........I.......>...>...*...}...,....................................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.no such variable.parse error in R expression.tcl error...Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-08-31 11:40+0000.Last-Translator: Iman Al Hasani <iman.s.alhasani@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 5 messages, Project-Id-Version: R 4.2.0 '\330\271\330\260\330\261\330\247: \330\264\331\212\330\241 \330\256\330\247\330\267\330\246 \331\201\331\212 'OldClassesPrototypes[[%d]].''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1350
                                                                                                                                                                                                            Entropy (8bit):5.652637256859533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:r46PBvFVyclxtTTYXJt0IRQrYnvXmGgxVBfDbdoy5QHgdACdgZDkC/iE:rj3z0XYSPneBjl2TAnIj/iE
                                                                                                                                                                                                            MD5:EE2DC7878A76ED91C505A8F0B332EAAC
                                                                                                                                                                                                            SHA1:0B5FDC77B6BFF55A4E85E42B23F043D994076D16
                                                                                                                                                                                                            SHA-256:F095F6D31D5736CF100181CB8138DB06BEEBF6E381BA8C6C36F4619B327293CB
                                                                                                                                                                                                            SHA-512:2CC75447AD5E10C4FA4C82831DE2AE07F53BBDD7328604415E7815E3EFB8F8EB410283D010B176A0265F63783C618E189529C0835B706CA104EC54F657097A6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................D.......l...........8.......P.......d.......W...x...........<...................C...f....................................OOPS: something wrong with '.OldClassesPrototypes[[%d]]'.class %s does not have an S3 data part, and so is of type "S4"; no S3 equivalent.unnamed argument must extend either the S3 class or the class of the data part; not true of class %s.unnamed argument to initialize() for S3 class must have a class definition; %s does not.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-02-26 03:05+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4......: ... .... .. 'OldClassesPrototypes[[%d]].'... ..... ..... %s ... ..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: R 4.2.0 '\330\271\330\257\331\205 \330\247\331\204\330\252\330\267\330\247\330\250\331\202 \331\201\331\212 \330\267\331\210\331\204 \331\202\331\212\331\205 \330\247\331\204\330\250\330\257\330\241'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1498
                                                                                                                                                                                                            Entropy (8bit):5.481950838986881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:+FAmJHeK5dJphodW8Jt0IRITfYnvXmGgxVBfDXID7jQgES6GQKxoh4dCYkKi+iLY:6TeKtDiW8YS+AneBj45dxo2RQY
                                                                                                                                                                                                            MD5:F0BC2563C23F658F3439580A7BE4EBB4
                                                                                                                                                                                                            SHA1:4B7D57A1F7E2394B90D2846CBFCD5B035DF64F81
                                                                                                                                                                                                            SHA-256:59A7C641ED13E6698906EF24D8ADCEF8B71EC9F3F1A20CFBA49E268B2F2C6D9C
                                                                                                                                                                                                            SHA-512:DFF4DE2CE3D3CA35206943092C3810289BDC4B6443FCC131F73E3A96AD7190B57EE81C5D23EE42475B71DBA803C11554879A0F9C940A2005FB968E167FC8E761
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d..................."............... .......(...?.......h...H...|...B.......'...........0...3.......+.......1...A...C...s...*.......j......._...M...,............................................................Mismatch in length of start values.extra arguments discarded.fixed values violate constraints.levels truncated to positive values only.named list expected.profiling has found a better solution, so original fit had not converged.some named values are not arguments to the supplied log-likelihood.start values do not satisfy constraints.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-23 02:26+0000.Last-Translator: Abdulrahman Alswaji <alswajiab@gmail.com>.Language-Team: none.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.16.4.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\340\246\217\340\246\260\340\246\256 \340\246\225\340\247\213\340\246\250\340\247\213 \340\246\252\340\246\260\340\246\277\340\246\254\340\246\260\340\247\215\340\246\244\340\246\250\340\246\257\340\247\213\340\246\227\340\247\215\340\246\257 \340\246\254\340\246\270\340\247\215\340\246\244\340\247\201 \340\246\252\340\246\276\340\246\223\340\246\257\340\246\274\340\246\276 \340\246\257\340\246\276\340\246\257\340\246\274\340\246\250\340\246\277'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):576
                                                                                                                                                                                                            Entropy (8bit):5.519561696076345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ito/u4uXRJt0gJR/OV+dn/ZYLL5IT6XmBQWiOW3P1DBU2Dn:Eo/DuBJt0IRE+ViY6XmG3P1Rn
                                                                                                                                                                                                            MD5:934D9952C8069293D7F849C5D5FAEAD5
                                                                                                                                                                                                            SHA1:A6E8F934CFD7FCA617E85973A723FEA26C60867F
                                                                                                                                                                                                            SHA-256:4970D73F5A3674C7961F8958313378C2694950A81189D154A3DDE7815406349E
                                                                                                                                                                                                            SHA-512:A7C34B18637DA57D3394BBC33BD751CA361930D656E9FE309E35C79999BB0F0543B55B1F3854B36145B40B1277E9AC987507B8CE7CFA213BC36350287DFDAF6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q...h...b...t............................no such variable.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-04-05 09:17+0000.Last-Translator: Sovan Karmakar <sovankarmakar01@gmail.com>.Language-Team: none.Language: bn.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.13.1..... .... ............. ..... ...... .......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: R 4.2.0 '\340\246\256\340\247\207\340\246\256\340\247\213\340\246\260\340\246\277 \340\246\244\340\247\207 \340\246\257\340\246\245\340\247\207\340\246\267\340\247\215\340\246\237 \340\246\234\340\246\276\340\246\257\340\246\274\340\246\227\340\246\276 \340\246\250\340\247\207\340\246\207: \340\246\225\340\246\250\340\246\270\340\247\213\340\246\262 \340\246\254\340\246\250\340\247\215\340\246\247 \340\246\225\340\246\260\340\247\201\340\246\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                                            Entropy (8bit):5.379837304822666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Jg8RcAZiDWqLJt0IR8DEwY6XmGuaFISGIY2GgnGUAiD:c5WqLYS933wFznYiDD
                                                                                                                                                                                                            MD5:A84FBBC04EAF93ACF59FE72C0F28927A
                                                                                                                                                                                                            SHA1:23DC9C0C9E469FC103C93779D407804EBBF942B9
                                                                                                                                                                                                            SHA-256:3827063376F984CEA0C3C609CFF9EB382196D9006493B5AAEF9DB2B9276A28BE
                                                                                                                                                                                                            SHA-512:CEA2C487BFD52DFAA1A26EF0CCB0356654CA05710F3706D0E01CB80A4F4B9EBCE60F0CF2A1BBB50C39D0D6852B0112259BEE86BDA2A3EA710BA74D3C35AFB48C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...........-.......5...........................1...^...N...t.......a...".../.......;.......E....................................................Insufficient memory. Please close the console.Insufficient memory: text not copied to the clipboard.Not enough memory.Save selection to.Unable to open the clipboard.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-01-12 03:05+0000.Last-Translator: Mandal MSH <mshmandal@gmail.com>.Language-Team: none.Language: bn.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.16.4........ .. ...... ...... ...: ..... .... ........... ...... ...: ... .... ... ............ ...... ............ ....... ..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 28 messages, Project-Id-Version: R 4.2.0 '"all" \340\246\206\340\246\260 "exact" \340\246\217\340\246\225\340\247\207 \340\246\205\340\246\252\340\246\260\340\247\207\340\246\260 \340\246\270\340\247\215\340\246\254\340\246\244\340\246\250\340\247\215\340\246\244\340\247\215\340\246\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3904
                                                                                                                                                                                                            Entropy (8bit):5.359310990402215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zqfotyAFzVY23W7xp0Qpvm/mTcHIxRVtisJot8VW:zQoqf7xp01HeZiqi
                                                                                                                                                                                                            MD5:B1EBEF5F16CD3973A3F062D94BAAC6A9
                                                                                                                                                                                                            SHA1:65370857C623BFC658D3C3538FD57E2F1503B7A4
                                                                                                                                                                                                            SHA-256:32764617C542784E7795F62D5F212F79DABC126D0C4D46DD86F844A900CC4B74
                                                                                                                                                                                                            SHA-512:CAB9F475D9AA44173B3290A6FD226D9954165D3AA453BAFAAECFC13573D32814CA5FD17DF3CE01F3AEC47C49CA9F8D7537B4D5E66C636345535C8AD83DAAA284
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........p...(...q...2.......................*...................8.......M...+...j...?.......4.......4.......!...@.......b...........+...............1......................./.../..."..._...........!...............................^.......J...k...W.......*.......0...9...X...j...+.......:.......;...*...A...f...........f...B...S.......U.......G...S...........<.......".......E.......C...a.../...............E...w...7.......`.......;...V...y.......3............................................................................................................................................................"all" and "exact" are mutually exclusive."hexNumeric" and "digits17" are mutually exclusive.'%s' is defunct..'%s' is deprecated..'%s' is not a valid abbreviation of an RNG.'%s' is not a valid choice.'%s' must be logical.'X' must have named dimnames.'iconvlist' is not available on this system.'kind' must be a character string of length 1 (RNG to be used)..'normal.kind' must
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.4.0 'Cancel\302\267la'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):744
                                                                                                                                                                                                            Entropy (8bit):5.180536184200429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i90OkE5ns/Z/Z+kCDiGCELmwt0gJR/Od1/2UxJLL5ITOvXmBQWiOWAEioywUvcQD:u0OkIuR+TDYELvt0IRKF2UxzYmXmGZiL
                                                                                                                                                                                                            MD5:2D4E6C00E0C2D63515AA3EB44260AF7F
                                                                                                                                                                                                            SHA1:1A270E83527D28BA54D66A2D497A6FD6A2E2541F
                                                                                                                                                                                                            SHA-256:E934180AF0D79795B7786E7346FF74B6C04A61839ECF0082BA76900A8F87C7D9
                                                                                                                                                                                                            SHA-512:B37155EEF554BC75244330A4DB873169EAFD3E3F82C08C2586555BA8E1E74A453D93F29CA0EE6F782E55A556317BC7A8F89ACD1B5AEDCAB3221F83ED9D8C814B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................................................................!.......c...........{...........................................,....................................................Cancel.File.Help.OK.Packages.Save workspace.cannot handle object of mode '%s'.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-10-15 03:05+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..Cancel.la.Fitxer.Ajuda.D'acord.Paquets.Desa l'espai de treball.No es pot utilitzar un objecte de tipus '%s'.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.4.0 'Alguna cosa ha anat malament amb '.OldClassesPrototypes[[%d]]''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):557
                                                                                                                                                                                                            Entropy (8bit):5.323080530583422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i/hAPBv5mwt0gJR/OG/2UxJLL5ITOvXmBQWiOWAj8Bvl:pPBv5vt0IRX2UxzYmXmGU8Bvl
                                                                                                                                                                                                            MD5:C6CA338209FCEC2F3C1221219B10A788
                                                                                                                                                                                                            SHA1:82827A55EF8E7192D679BFCAD94D28EAF2E7C754
                                                                                                                                                                                                            SHA-256:30ADE8C404698106C35A8260852F9E5CC023BE47E09F697CC79C57A1C1903FC6
                                                                                                                                                                                                            SHA-512:0EA85306A140BB6FF95190299FF2F473DEB3D1A3B21EA899120C3A3B8946BAD8868323D8C021E94E88CDDCAED6C511FA5C9CC4FFD2E4D4948380AECE020F6027
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P...8...Q...c.......>............................OOPS: something wrong with '.OldClassesPrototypes[[%d]]'.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-10-14 06:55+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..Alguna cosa ha anat malament amb '.OldClassesPrototypes[[%d]]'.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 28 messages, Project-Id-Version: R 4.4.0 '%s necessita el paquet \302\253Matrix\302\273 instal\302\267lat correctament'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3373
                                                                                                                                                                                                            Entropy (8bit):5.001825957618018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:qnSYlS+zx/gOMvO2wHxaEqzLBG1TtO0rWbkoNRH:2SgPpxS8LfDoNRH
                                                                                                                                                                                                            MD5:D01C9D779135864B8F7EF373A728C6BD
                                                                                                                                                                                                            SHA1:1924B8F6840F636ECC1549FBC60A2DB9449B9513
                                                                                                                                                                                                            SHA-256:20487C6E9DDFC67B081AF13CBB2291705D6B8A2224CA8FD6D4BA8BB7311529F6
                                                                                                                                                                                                            SHA-512:499FA859FD2358DFB0AAE33070AE518063D1F97B7BE621AD50170A1CC1FEB009F6CA117D7CA105E731C5B82DA2649A4B804F58BFD41423E7B63309C3B31ECA10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........p...-...q........... ....... .......%...........%...;...8...+...t...,.......,...............%.......*.../.../...Z...'.......!..............."...................3...:...D...E...............>.......*...........G...)...f...f.......:...........2... ...P...)...q...+...............C.......D..."...@...g...9.............../.......7..."...@...Z...6......./.......&.......)...)... ...S.......t...U.......\...........7...M...S...,.......(.......5............................................................................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'df' was too small; have used %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.all interior knots match left boundary knot.all interior knots match right boundary knot.currently implemented only
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 48 messages, Project-Id-Version: R 4.4.0 '\302\253%s\302\273 cont\303\251 valors no disponibles'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5112
                                                                                                                                                                                                            Entropy (8bit):5.047334987728632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Tl020LzsOQQodxdcjeSEXImUdxY6Ggy9+TSeTthZkgsfVWvoQcZ8hZyKxcQxLesr:T0LQlQkbdSE4mUfIgy9ncFkgsfAvY2ya
                                                                                                                                                                                                            MD5:A30CF28C1CA905149A6F9DD1DB54D1E4
                                                                                                                                                                                                            SHA1:0539F99598B17C3F55EB2D4B512964C6DBE4E598
                                                                                                                                                                                                            SHA-256:5C8A1A3669C77D598B00C5846D2F7063A15CC513AB61B88944B6DFD608CF3D26
                                                                                                                                                                                                            SHA-512:9DBE509EF65BE0B58D4673E78BBF60570B7C80D6BFF494849D6D3734522B6665EC6ADCC76EAF2C358287C315EAAD555AFBEB6F1173522EB8457C5374C6B5ACA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........0...........C...........(.......)...&...F.......m...$....... ...............$...............&.......1...F...0...x...........0.......!......."...........?.......\.......g.......z...................+.......4.......0.......3...I...)...}...>.......*.......6...........H.......[.......q...........................*.......'.......%...&...*...L...,...w...........................$.......*...........I.......V...c...u...#.......7...........5.......T...$...............................(.......<...:...6...w...#.......6.......+.......,...5...(...b...........................).......".......7.......=...E...@.......<.......B.......Z...D...C.......H...........,.......G... ...a...........&...............8...............-...D...E...r...........".......-......./...8...0...h...0...................................-...................0.......................................".......................$...(...............................................+...)...,......./...............'....... .......&.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 15 messages, Project-Id-Version: R 4.4.0 '\302\253file\302\273 ha de ser una cadena de car\303\240cters o una connexi\303\263'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1699
                                                                                                                                                                                                            Entropy (8bit):5.1303596274122425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mRxy3i8kG/EBKE/qJ/EBQRkGSsU+TrKLvkLIlYL9Mb:m9xQWG6+TmLydhi
                                                                                                                                                                                                            MD5:C4C57B64BDD537F766F72A1849B3878D
                                                                                                                                                                                                            SHA1:82297CC97DDE2349C36AB90BC6E98ADA13EB8E43
                                                                                                                                                                                                            SHA-256:0CD8DB2F19264550FBDDCDD3053205C60E8C66CD7E008344C8276E5ABCF23254
                                                                                                                                                                                                            SHA-512:102D9721EEBD2A5B6E2263659BC22C27E539490B2DD6C5BB1B41DBD04D7B49B1765EFCE350FFA14155A3691662CB06751D1986DC031E4D92375402720560840B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................h.../...i...,.......................]...........-.......@...%...E.......k...................-.......+...............c... ...;.......,.......................x...........s...........&.......................+.......4.......6...P........................................................................................................'file' must be a character string or connection.'headers' must have names and must not be NA.,.Cancel.RShowDoc() should be used with a character string argument specifying. a documentation file.document not found.done.duplicate 'row.names' are not allowed.file '%s' not found.invalid %s argument.invalid 'row.names' length.missing values in 'row.names' are not allowed.no documentation for %s found in package %s.subscript out of bounds.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-20 03:05+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 7 messages, Project-Id-Version: R 4.4.0 ''unitats' ha de ser de longitud of 0'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1045
                                                                                                                                                                                                            Entropy (8bit):5.2116641862299105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:mNRTuoq9VNbwPeyvt0IRFrYmXmG11FGjIqmwOIQagn:ARTub8WyGSmT41jqmwJQln
                                                                                                                                                                                                            MD5:F3A0C68A430C232A8263039F089A1943
                                                                                                                                                                                                            SHA1:C27C6720B4828A0A397AB1EF315B43B1E6258835
                                                                                                                                                                                                            SHA-256:F40350BDDACE74CD419ADEE9815807AD39568D7DC6759DEDEF607805A807018E
                                                                                                                                                                                                            SHA-512:CE903F62D41D346C9E0CC51CCEB13C3AC63B43E5351F85841097BBF1F5E368C0A0BBB51F884F454BC74351AD4989561168EF3774BE337C0A3B5E85FFDD7646F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................T...........................................G...........K...5...c...j.......$...........)...+...6...Z...b... .......6....................................................'units' must be of length > 0.Empty raster.attempt to plot on null device.cannot pop the top-level viewport ('grid' and 'graphics' output mixed?).invalid plotting symbol.updateGContext must only be called after initGContext.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-19 03:05+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..'unitats' ha de ser de longitud of 0.R.ster buit.s'ha intentat dibuixar en un dispositiu nul.no es pot barrejar l'.rea de visualitzaci. de nivell superior (.grid. i .graphics.?).el s.mbol gr.fic no .s v.lid.updateGCon
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 173 messages, Project-Id-Version: R 4.4.0 ' nou *lo = %g < %g = x1'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20744
                                                                                                                                                                                                            Entropy (8bit):5.271250585322656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6PgKnwSPKXDeZvPbOys7aQWnVm43VuMcrcBZ8mpB3kfQQP:eLPKiZHbOV7HWgMVuMcrcLkf3
                                                                                                                                                                                                            MD5:F5228039F04D77B3B1CFB07A4A51B525
                                                                                                                                                                                                            SHA1:5AE59F57E037BB1321A63E9F5DC1EF1A16AC7E85
                                                                                                                                                                                                            SHA-256:EA9BA3EDC46CB064F3ED74A0883846C497551490C52025DB320AF957CC8EB8CC
                                                                                                                                                                                                            SHA-512:A0B1680B3C1BCBD32E5AEA00FCEBAF48FD2C6FAE9B2EF18B3BDF7D68FC3DE3569E31F17253E649A4B2E7F4BD97AF6AD3D19CC7CA0876057325A2A22613C9E73F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............................................................C...................#.......2...4...R...D.......@.......8.......4...F...4...{...".......#.......!.......!.......$...;.......`..."...~...".......3.......0...........)...3...D...6...x...................%.......2...........*.......J...$...Z.......................4...$.......(.......#...5...=...Y...K.......U......."...9.......\...:...k...'.......B.......".......6...4...;...k...7.......7...............".......'.......7.......8...$...8...]...2.......3.......3...........1... ...`.../.......*.......&.......(...........,..."...J.......m...........................$.......D.......(.../...C...X...4.......?.......N...........`...8...k...8.......D.......-..."...D...P...-.......D.......-.......D...6...-...{...8.......................6.... ..I...P ..F.... ....... ..+....!..+...-!.. ...Y!..0...z!..&....!..2....!../...."......5"..G...U"..3...."..E...."..3....#..2...K#......~#..E....#..&....#.......$..2....$..%...R$..I...x$..&....$.......$......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 25 messages, Project-Id-Version: R 4.4.0 '\302\253deparseRd\302\273 nom\303\251s permet analitzar elements de tipus car\303\240cter'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2950
                                                                                                                                                                                                            Entropy (8bit):5.049652340391817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:J0ERCvutzq8/hXEYSUfkjLpg05gpkLGSO/STwsREVro/gapAOknoHCElyKByKUW:38yz3JUYSUfkjLpg05gpAGeTwsRsro4y
                                                                                                                                                                                                            MD5:B8F91418D55094A5F4961566B809218E
                                                                                                                                                                                                            SHA1:3A211B63268352B5196D45BFF30A015B04B5AD88
                                                                                                                                                                                                            SHA-256:EA9779187256978EC1D1DA31CDDECE1709FF921C8BFF4F5C28EBDD5B961839D9
                                                                                                                                                                                                            SHA-512:0B7510121BB0AA34C24D7EB96046ACBB28B6347BA909E0A4DEDE1D7D7E3DFD8F89DA877C127A21F25398C793F9F3EC577CE6515572AA421CC682ECBFE535404F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........@...6...A.......x...8...................................4...@...L...".......%...........................................)..."...9...-...\...................%.......*.......*.......3...7...4...k...f.......A...........I...I...i...#...............?....... ...F...J...g...4.......)...............(...".......K.......e...........2.......:...................,...3...K...1.......1.......P.......Q...4........................................................................................................................................................'deparseRd' only supports deparsing character elements.'fmt' must be length 1.At most 4 arguments are allowed for user defined macros..Macro '%s' previously defined..No macro definition for '%s'..Not enough arguments passed to user macro '%s'.Unable to find macro %s.Unexpected end of input (in %c quoted string opened at %s:%d:%d).argument 'files' must be character.bad markup (extra space?) at %s:%d:%d.bad state.bad text
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 591 messages, Project-Id-Version: R 4.4.0 '\302\253all\302\273 i \302\253exact\302\273 s\303\263n m\303\272tuament excloents'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67175
                                                                                                                                                                                                            Entropy (8bit):5.1235106537695465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:zFB3Qn//XRW9XNy9otXspHFn9vGo6U1nBfENnieko:ZBg3MB49otcpHDvDBfEniS
                                                                                                                                                                                                            MD5:3B4D5C259089A749336C704B6943DA2F
                                                                                                                                                                                                            SHA1:5B8B3D794C8F5269BA93680CC26E23B564385953
                                                                                                                                                                                                            SHA-256:96BAA2ED4D41D616B3A79B8C7DE7933FD8A1175C0C4F0CA54DF930ED69A9FAD7
                                                                                                                                                                                                            SHA-512:76E0245E21F4A38614FC19615CA12E0B77B6BFEDE14706D720B1BE681BF8C587CC9418BA0899166EE9A3446EFE945580861ADA2F028DC2E40F31E5EC4F799769
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........O................%.......1..(....1..2....1..F....1......$2......'2..#...E2.. ...i2..;....2.."....2..#....2.. ....3..!....3..,...P3......}3..*....3.......3..-....3.......4.......4..(...14......Z4......k4..+....4..*....4.......4.......4.......5..*...*5..U...U5.......5.......5..%....5..'....6.......6..$...]6..E....6.......6.......6..2....7......47..(...Q7......z7.......7..,....7..E....7..!...$8......F8......^8......~8.......8..!....8.."....8..R....8..B...:9..6...}9..'....9.......9.......:..2...(:..'...[:..!....:..P....:..7....:..8....;..(...g;.......;.......;.."....;.......;.......<..D....<..S...b<..1....<..7....<../... =......P=..*...i=..4....=..8....=.......>.......>.. ...=>......^>......}>.......>.......>.......>..,....>..+....?..%...B?..%...h?..@....?..&....?..#....?.......@..,...I@......v@.. ....@.......@..!....@.......@..?....A..-...DA..*...rA.. ....A..-....A..!....A..:....B..(...IB..4...rB..9....B..#....B.......C..3...$C......XC../...vC..;....C.......C../....D..F...AD..=...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 4.4.0 '\302\253x\302\273 i \302\253units\302\273 han de tenir longitud have 0'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):750
                                                                                                                                                                                                            Entropy (8bit):5.312972318128089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixuFJkzrs5HjyALmwt0gJR/1/RLL5ITOvXmBQWiOWA9TTzj3zJVTa0SHln:dazrs5HLvt0IRFrYmXmGmT3na0il
                                                                                                                                                                                                            MD5:D2BE05517386259D81F5401E52D5B0A8
                                                                                                                                                                                                            SHA1:A4E268E6D088F6BA00BD9F25C4F81A420DD2919A
                                                                                                                                                                                                            SHA-256:92ABB14347EF6DDB736F7FF42F4997B16B9114ADAAB16F925A233E79C81F6FC8
                                                                                                                                                                                                            SHA-512:29956B621F6470CDF1C6FFDB637D7B425F9996762D684AB754808687F120E498EEE2EFE79AEEB4B9CC922015828B5E6B11267C08F138073635FFB2D0170A0B16
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p...$...q... .......0.......j...........S...*.......@............................'x' and 'units' must have length > 0.'x' and 'y' must have length > 0.invalid to specify axis labels when 'at' is NULL.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-19 03:05+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4...x. i .units. han de tenir longitud have 0..x. i .y. han de tenir longitud have 0.no .s v.lid especificar etiquetes a l'eix quan .at. .s NULL.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 4.4.0 '\302\253ord\302\273 ha de ser un enter positiu'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):777
                                                                                                                                                                                                            Entropy (8bit):5.267163876974164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ix1pIED65U5omwt0gJR/OF2/2UxJLL5ITOvXmBQWiOWABm2X:ANmEovt0IRB2UxzYmXmGmm2X
                                                                                                                                                                                                            MD5:928285E12DCDB67A7D8E357C75891CC3
                                                                                                                                                                                                            SHA1:4095788367FB2B98FFDB0AD19C44E279A8CC42B6
                                                                                                                                                                                                            SHA-256:B24F730391A5B4A6F5D07DD7FBC862DF0F21D0BC4F154C1C50B0B07C1C72CE0E
                                                                                                                                                                                                            SHA-512:FA089B72CE35E150D30075310F361D2445243049523B1E8080EBD322714088E67D7E66F1400050CACAA0816B588329410E3B9D43370F7B2A93C0C5CB50F34581
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p... ...q...6.......:.......c......."...h...<.......@............................'ord' must be a positive integer.derivs = %d >= ord = %d, but should be in {0,..,ord-1}.derivs[%d] = %d >= ord = %d, but should be in {0,..,ord-1}.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-14 03:05+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4...ord. ha de ser un enter positiu.derivs = %d >= ord = %d, per. hauria de ser de {0,..,ord-1}.derivs[%d] = %d >= ord = %d, per. hauria de ser de {0,..,ord-1}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 4.4.0 '\302\253%s\302\273 ha de ser una cadena no buida; s'ha trobat una cadena buida'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5985
                                                                                                                                                                                                            Entropy (8bit):4.960532987935647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ohty0Y85B+M4EUKi4CuGgT2lPJlzSYn0ZvPGwWZC:gy0Y85B+M4Zz4g5Jp6GwWA
                                                                                                                                                                                                            MD5:DDA2ED8093D65E6EA24305A6ABD326AC
                                                                                                                                                                                                            SHA1:5AA621D71B06A640E5EAF7D06DD94AB578DF2C5C
                                                                                                                                                                                                            SHA-256:B3670FBDA7EEFDB3E15D3F7888C765547BD8158CFFE67400BECED5A77748D51C
                                                                                                                                                                                                            SHA-512:B366EBC59032162B71F05DFA3127A6B3DC628206D93B7134DDB84CEFC36F3631EA12B0CF0B1E2621D033E82F8A772CF01F0F26AD616A4DD9B2545209E74703F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............4.......B.......:...)...i...d...........4...V...h.......F.......D...;...".......+.......e.......1...5...Q...g...T.......0.......l...?...............4...,...R...p.......Y.......=...J...-.......I.......E.......Q...F...J.......*.......".......g...1...B.......U.......J...2.......}...........D...............T...q...V.......0.......=...N...........F.......X...S...g.......8.......}...M...........'...x...6...................m...P.......?...@...X.......\.......t...6...^.......3......."...>........................................................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: R 4.4.0 ''X' ha de tenir dimnames amb noms'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):911
                                                                                                                                                                                                            Entropy (8bit):5.209655211440548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JYzF7SQAvt0IRFs2/tYmXmGRfR3IxSqdEsx:2zF7SQAGSV/STEfR3KNdEsx
                                                                                                                                                                                                            MD5:EF40652E6D97E7A418B8FE95B96A4E49
                                                                                                                                                                                                            SHA1:78C688ABE861287CEC44281C5F536503818F7C95
                                                                                                                                                                                                            SHA-256:C46244C1F4F6125A611D90168BA3F410C34CA490F310884C1E85AD6FDE575C08
                                                                                                                                                                                                            SHA-512:2C426C05016F49B313DDC0793F3996163339437681C0909E862E37666B44F1C731AEF9623DFD58545DE67DB9A8E15E514FCBCBA41CBF6CF024C076DDBF5F5181
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...................*......."...............4...(...f...]...!...............(...........>...:...T................................................'X' must have named dimnames.'mc.cores' > 1 is not supported on Windows.dim(X) must have a positive length.invalid value of %s.not all elements of 'MARGIN' are names of dimensions.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-19 03:05+0000.Last-Translator: Robert Castelo <robert.castelo@upf.edu>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..'X' ha de tenir dimnames amb noms..mc.cores. > 1 no .s compatible amb Windows.dim(X) ha de tenir una longitud positiva.valor no v.lid de %s.no tots els elements de .MARGIN. s.n noms de dimensions.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 39 messages, Project-Id-Version: R 4.4.0 '\302\253%s\302\273 no \303\251s una opci\303\263 v\303\240lida de compilaci\303\263'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4373
                                                                                                                                                                                                            Entropy (8bit):4.982374563618108
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hGepcKE1/KMeWNnyKPGeTd47blJS7KkCY:hGTHeWAK+5I7b
                                                                                                                                                                                                            MD5:47459BC8908B912872072B6ED921E831
                                                                                                                                                                                                            SHA1:0EA584DB79FC9813B5511AB71072397D5CA8C5C2
                                                                                                                                                                                                            SHA-256:B7B4C4ABDEA791144B9DB914A2519A2AC41A9DF4EE8A6AF12433A9F2635A3120
                                                                                                                                                                                                            SHA-512:2232F94F7A65A2F1B998CEF26074190624889A7539CE51F754C5CA414FFFC36AA5349390A260C7A232C120B90426335A93693AA59E3F88554A090EFD232B0E29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........'.......T...5...........`...#...a...%...........................................................5...)...S...'...}...........-.......%...................'...#...,...#...P.......t...........(.......A.......*.......&...<...S...c...!......./.......*.......)...4...!...^.../.......+...............1.......#...=.......a.......|...!.......f......./...........M... ...|...!...............................-.......!...:...>...\...1.......).......F.......;...>.......z...........(.......1.......................;...-...K...i...6...............\.......!...x...S.......'.......&.......=...=...E...{...@.......>.......A...A...%...............!.......-.......................................................................!.......................................#...................'...................&.......".......%....................................... .......$....'%s' is not a valid compiler option.'env' must be a top level environment.'switch' with no alternatives.Error: compilation failed -.bad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.4.0 '\302\253delta\302\273 ha de ser finit i > 0'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1035
                                                                                                                                                                                                            Entropy (8bit):5.230757964134854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0elVBeET2MJ4eguvt0IRciqYmXmG3KhQmAIvcDVRasqD:uDlV44J4XuGSPTNFAIvcJRwD
                                                                                                                                                                                                            MD5:B4713533FC06E86BC31E31734AEE70F4
                                                                                                                                                                                                            SHA1:AB9D724CF6D49F63B704004FA9C9C032026F0522
                                                                                                                                                                                                            SHA-256:279AC40EA79B060B01D94C25528D57DECA136F21C1D1AAB78DDB51FF523BA3C0
                                                                                                                                                                                                            SHA-512:4787DA80474BBF935FF5B345C31F823AB896A8971E66D0465C645DCFC339D0495342C820C3CF4677E3439664121B6961A3CC17F1A2F882FDC7F411A2EF115F82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...........................................2...".......U.......k..."...~...g...................).......E...J...e..................."....................................................'delta' must be finite and > 0.'f' must be finite and > 0.'iter' must be finite and >= 0.bandwidth/span of running medians is larger than n.invalid '%s' argument.invalid '%s' value.use of NULL environment is defunct.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-20 03:05+0000.Last-Translator: Llu.s <lluis.revilla+weblate@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4...delta. ha de ser finit i > 0..f. ha de ser finit i > 0..iter. ha de ser finit i >= 0.l'amplada de banda/envergadura de les medianes m.bils .s m.s gran que n.argument .%s. no v.lid.el valor .%s. no .s v.lid.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.4.0 'No coincideix en la longitud dels valors inicials'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1175
                                                                                                                                                                                                            Entropy (8bit):4.9729277176504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0NoYcaTK5dJphbvt0IRy2UxzYmXmGMYUQBNKlEAL6Pu0rU0Nn:uSoYcaTKtDbGSnU+TziKp2Gep
                                                                                                                                                                                                            MD5:9BF1B4D5BC603DC297A9EDEF7F45F9C6
                                                                                                                                                                                                            SHA1:0682CB9C23B725011014F7066A1E882E6AD06D52
                                                                                                                                                                                                            SHA-256:7E5EF024A88EE2DFFC7A30848873124035032D46B98F8B3710422269C8F16E75
                                                                                                                                                                                                            SHA-512:22A36EA716A8236D9308F5CD77D385128539EF5F88B0BDB54339BB2EF44E6B703B9A7169DBBA5C9270E490B6A8F907D075FBD04E6BDA5874EE6990CE0ADEAA87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\..................."............... .......(...'.......P...H...d...'.......c.......1...9...)...k...).......-...............[.......0...f................................................Mismatch in length of start values.extra arguments discarded.fixed values violate constraints.levels truncated to positive values only.named list expected.profiling has found a better solution, so original fit had not converged.start values do not satisfy constraints.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-10-24 03:05+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..No coincideix en la longitud dels valors inicials.els arguments addicionals s'han descartat.els valors fixats violen les restriccions.nivells truncats .nicament a valors posi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 10 messages, Project-Id-Version: R 4.4.0 'difereix entre el nou i l'anterior'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):5.1452101714166245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:UetMscc73yYmfFYNJHqXxfdQvt0IRci2UxzYmXmGrco0cAxAODhMXaEClDr/TnEK:7tMsZbmyNJH+fdQGSsU+TCaAO+Xm/TnR
                                                                                                                                                                                                            MD5:ECD6CFB07454FC29F435FE6B5C375FB5
                                                                                                                                                                                                            SHA1:EA9CB1E877E290949B1733C951C3EDE52A59FBA8
                                                                                                                                                                                                            SHA-256:BFFE8CC65A580F04409601283D2F597BBC5A3EB8B742C5109C8425F00A106FCD
                                                                                                                                                                                                            SHA-512:5810511AA5F69A318E500112B20C20F95F593BD41BAACD4B9A6D5ECCBA7A17581B3CE5D2D4066CD55367E2BEBA1C71AF2E46DE7A235FB585683C9A22B98630A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................l...................@.......&...2.......Y.......l.......|...).......................<.......c...1...L.......+...................(... ...<...0...]...$.......-.......R............................................................differs between new and previous.differ between new and previous.increasing 'x' and 'y' values expected.invalid 'filename'.invalid 'title'.invalid first argument.invalid setting for 'getOption("device")'.no 'z' matrix specified.no proper 'z' matrix specified.svg: Cairo-based devices are not available for this platform.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-20 03:05+0000.Last-Translator: Joan Maspons <joanmaspons@gmail.com>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..difereix entre el nou i l'anterior.difereixen entre els nous i els anteriors.s'espe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 104 messages, Project-Id-Version: R 4.4.0 '%d de le prove del paquet ha fallat'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11653
                                                                                                                                                                                                            Entropy (8bit):5.093833548991607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NM8E23DZDlhlXp/QsJ9bYiPKMUgyUbO+IiOiWGQZgbutHiuF3lp:NM8vNDXxFtJVYiPWMGv/GIX
                                                                                                                                                                                                            MD5:EFEFA135E0AF2FAC08B84A8D9CC78401
                                                                                                                                                                                                            SHA1:A7C14FED32EE2D4B9A70118A88A6B6DB22F55548
                                                                                                                                                                                                            SHA-256:C59693CA538EE44E38D0CF88B895ADFA9E2031A8E91D757DD130805BBEF79E33
                                                                                                                                                                                                            SHA-512:1A51EAE0FD24DB8787EFFC37E6FC456CDE9C0B5CE93C80D937D97F9EDA147D6C26F6B6C1CDAE9957B6DA60E8DC27D2509C3CE30F41717C05F5D8D0852E6E2D60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........h.......\...................=...............*.......(...<...1...e.../.......................................#.......#...'...@...K...].......9.......4...$...=...Y...+.......+.......1.......5...!.......W.......c.......l...........................~.......,...F...'...s...................................................!... ...A...B...3...............;.......K.......2...[...........................0.......&.......'...4.......\.......z... .......#...............*.......M.......,...Y...e.......-.......<.......=...W...^...........................!.......9...D...Q...H...............#...............$...E...J...j...............................................+...$...<...=...a...........(.......h.......&...N...&...u...&.......*...................................*.......>...*...N...#...y...*.......B...................(.......9.......T...#...`...+.......j.......J...........f...;...s...:.......6.......<...!.......^.......`.......v...-...z...@.......@.......E...*...w...p...G.......9...0...P...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: R 4.4.0 '\302\253%s\302\273 no \303\251s un argument gr\303\240fic'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12764
                                                                                                                                                                                                            Entropy (8bit):5.027779177883133
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:S9xujbQnGTtzMO3I141HlCYOC3EbdzkHM8MVli4f:S9xmbQnEXIk8YOtdzkHM8MXf
                                                                                                                                                                                                            MD5:63E49F7F5E19CFB231CD9A687AB353E1
                                                                                                                                                                                                            SHA1:371625948C1C47C30B4F8CDA3C2201DFFBC01F85
                                                                                                                                                                                                            SHA-256:F4EC05E25B9D4CA81091FD2F8B30B0990A1CD02A25190C7D71D253C8BDB69EA6
                                                                                                                                                                                                            SHA-512:B3950E89C513879AF68982D1744C05619BA960E61D775154B419A5C7C60FE9EC232672C07CF52F65DD083C1D3BAA9BFC3BA820F010FC7AEC41F1C0142B293483
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L...........!.......&...;.......b...*...}.../.......(....... ..........."...!...?...3...a...".......-.......-.......-...........B.......b.......o...*.............................................../...2.......b...........................".......6.......0...3.......d...........................&.......-.......$.......>...=...9...|...........".........................../.......N.......m...................(...............................#.../...5...S................................... ...........................2... ...L.......m...................3...................................4.......L.......g.......~...).......................................(...#.......L.......d.......y.................................../...........$.......;.......X...4...f...................!.......0...........(.......;.......N.......h...................%.......................................(...2...D...[...*.......1.......&.......&...$...$...K.......p... .......*......................."...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: R 4.4.0 'Tcl no \303\251s l'\303\272ltim gestor carregat'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1372
                                                                                                                                                                                                            Entropy (8bit):5.110446956842838
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X/69nj3EyCz6XYpdOmgaqAgO7LWvt0IRWs2/tYmXmGA0s2EOff21BT4rk/K9:0njrXUdOm/qAgCqGSO/STz7POfu1BT4f
                                                                                                                                                                                                            MD5:1C6483DD016C9EAC9FA96928A4B98FBE
                                                                                                                                                                                                            SHA1:1FC99D74E8EED83EFC5FB04F207EA866DB44163D
                                                                                                                                                                                                            SHA-256:1600B686CFAABFD7A8A7F541AE9682B984AE348099E3BA35D6E3502A9063E862
                                                                                                                                                                                                            SHA-512:AED0E247AB826071815B8B374D9F643346EA28DA6C79A772CCC02D737DAF4E9358D30C9A930D2CD5A8EC742A86D5A136E3721385D4005E75B17A47311C10BFB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...............................0.......B...G...b...........5.......*...................-.......I...f...U...#...............$.......Y...........u...>.......B...............*...".......M........................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.no such variable.parse error in R expression.tcl error...Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-18 06:08+0000.Last-Translator: Robert Castelo <robert.castelo@upf.edu>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..Tcl no .s l'.ltim gestor carregat.Tcl no e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 265 messages, Project-Id-Version: R 4.4.0 'Nota: la consola nom\303\251s s'actualitza quan cal una entrada.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21740
                                                                                                                                                                                                            Entropy (8bit):5.076210626394072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3i5wTm8/MwUTbR4Apaz7UmJ+l1LbU+awIpu1mi208n4XSjP1VMN7+n:X+Ty1+DoNami2dgGP1V3
                                                                                                                                                                                                            MD5:E3F3CCD126B79A0A1BB98359A5716484
                                                                                                                                                                                                            SHA1:94BF1AF55B959C338E9A4F82A3527BD56A2E8CE8
                                                                                                                                                                                                            SHA-256:3979D4DE7D42A09869DF75B2DD9267EA25F9DD9656E383F9CBA78F32FBB2D74C
                                                                                                                                                                                                            SHA-512:C63970983164AD14BD010B3286D2EB98662A44093233234E74AF4DA91256130086D26CE4AB3112940EDEF261195C8DBF5AFB68B89DD5F90F1E8DAB3E4105E140
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d...a...........0...<...1...,...n...L....... .......:.......<...D...0.......;.......'...............8...E.......~...;.......8.......9.......V...@...L.......K.......2...0.......c.......v...........<............... ...............-...0.......^.......|........................... .......7...........&.......,.......4.......<.......G.......U.......c.......s...................0.......................................................7...........S.......a.......o... ...|...............................................................................................%...#...;......._.......}...........................................................6...................".......,.......3.......F.......Y.......^.......g.......}...................................1............................ ....... ....... ......& ..J...0 .."...{ ..&.... ....... ..#.... ..&.... ..5...&!..-...\!..5....!..5....!.......!......."......."......."....../"......A"......S"......c"......r"......."..!...."......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 198 messages, Project-Id-Version: R 4.4.0 '%s necessita el paquet \302\253Matrix\302\273 instal\302\267lat correctament'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21874
                                                                                                                                                                                                            Entropy (8bit):5.018450587968001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4FCDOQmZrTTzSpV7R0tUdgbNWbHbdUIb6TGRcdadSyoSERqEKniGmi8gIbG6Jz03:4oDVmZPSpV7R0TWb7ijTGswmq5yiv6J2
                                                                                                                                                                                                            MD5:B03C39B3E4245F060460F4EBA0BDF7EA
                                                                                                                                                                                                            SHA1:FEDBE6807F3AB8EFFC9759B96BCB249428FFF978
                                                                                                                                                                                                            SHA-256:9D5EA55EFAFF0917DAC7E21E7CA8DF2225B7C28035275FAFF65FBA3CAA3064C5
                                                                                                                                                                                                            SHA-512:D35BB2C149F40576B37EB40AA5003E1A10D121376E62658047CB9B19276A6778124B3A18E882EBB303E35D01B1A4B34776D9224C6192992943623C05B9329A87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...........-...............+.......#...)...<...M...!.......................-...............4...6...5...k.........../...............0...........=... ...[.......|...........%...............1.......9...+.......e...........................+.......$...........%...(...?...&...h...4.......B.......0...........8...B...H...........8.......%.......1.......'...9...%...a...........!.......+.......$.......).......#...3.......W...6...k...................................9.......;.......<...Z...*...............................".......*...=.......h...................$.......".......2.......2...........J...#...e...........#.......1.......&...............>...0.......o...........*.......D.......'.......+...F...%...r...5.......+.......%.......3... ...&...T...4...{...@...............>.......=...P.../.......+.......5.......M... ......n ..5.... ..$.... ..(.... .......!......!!..7...;!..V...s!..4....!..1....!..*...1"......\"..6...t"..;....".......".......".......#.......#.......#......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 156 messages, Project-Id-Version: R 4.4.0 '%s nom\303\251s es pot utilitzar amb una quadr\303\255cula regular'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17327
                                                                                                                                                                                                            Entropy (8bit):5.038232410166548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IVVVUSQJgYfdKZCcCD9mF3RpJpImAjOScU9MObmAjzkw9DnvsKHo/Wc:KrZQJBfU8cCDkFhpomOvZCgzkArHo/Wc
                                                                                                                                                                                                            MD5:8CC9509358570ED93375C85009216E98
                                                                                                                                                                                                            SHA1:2E2DD971167BCA5D4C9F00380FA46ED72E00B0E6
                                                                                                                                                                                                            SHA-256:4E8864416793F7C33665382B6115CB01B263A98827046AC913A63C8B145226C9
                                                                                                                                                                                                            SHA-512:2AABB76D83F217236FD136600189CDBBE921D5061253BDF0E7A9266FE5E8459D3407283174E12A97F96430FB772CD2FAEA28637B33BDEFB7A4484C5920BB1A13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................(...'...)...$...Q.......v...2.......6.......,.......)...(...$...R.......w...4.......2.......E.......2...A...'...t...................(.......%.......4...9...F...n...........V.......&...$...<...K...,.......5.......4........... ...-...>...+...l...+.......;.......@...........A.......Z...2...r...:.......).......1.......9...<.......v...........#...............$.......$.......&...7.......^.......s...".......................................7.......M...P.../.......#...............%.......'...)...Q...Q...!....... .......-.......1.......?...F...........*.......*.......*...........$...B...@...%.......9.......=.......)...!.......K...1...h...8.......'.......;...........7...!...U... ...w... ...............&.......#...................,.......C.......Q.......o...............................................................'.......>.......P.......k.......}...................................!...................0.......A...R...p...'.......-...................6...:...S... ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.4.0 ''%s' ha de ser num\303\250ric amb llargada %d'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1086
                                                                                                                                                                                                            Entropy (8bit):5.2419504867008895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0oYUmtBzS6K+nU8vt0IRFs2/tYmXmGftM4aCoL:usySGSV/STwjU
                                                                                                                                                                                                            MD5:F606FD1B3C39B984278CCF7E3099B655
                                                                                                                                                                                                            SHA1:ABD157B85A10F5CB5D8AAA2981B83C881AC85BDB
                                                                                                                                                                                                            SHA-256:E513D4361C5F58B8E470C0516A66F9B1F6273B1F8705B6D163DD856B1498DF74
                                                                                                                                                                                                            SHA-512:FE101CA04538A89F973AB3513DC773D9F4C878B0FEC093B7445DCE05578A3358595407FB423C789EBAB9A5864350D839847472ED206BDEFFB91E5A76A807FAFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................!.......3.......9...........Y.......o...................f.......'.......<...=...K...z...........................,....................................................'%s' must be numeric of length %d.'width=%d, height=%d' are unlikely values in pixels.graphics device closed during call to locator or identify.invalid '%s' argument.invalid '%s' value.invalid argument.invalid font specification.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2024-03-19 03:05+0000.Last-Translator: Robert Castelo <robert.castelo@upf.edu>.Language-Team: none.Language: ca.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.16.4..'%s' ha de ser num.ric amb llargada %d..width=%d, height=%d. s.n valors poc probables en p.xels.dispositiu gr.fic tancat durant la crida al localitzador o a identificador.argument .%s. no v.lid.el valor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 4.4.0 '\302\253mcexit\302\273 nom\303\251s es pot utilitzar en un proc\303\251s fill'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2654
                                                                                                                                                                                                            Entropy (8bit):5.0287463238565255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:svpA6wophJ/y3z2oAlDEGSO/STOfevLYymCVjbLmBv+ZU5+2b39MWdcLp5fIcLy:sHncIlQGeTOf4LYujYvMU53b39Mdp5f6
                                                                                                                                                                                                            MD5:B597B868FB8A0BCF4E71B3A08E604C3D
                                                                                                                                                                                                            SHA1:58A4C203E4BC776ED5D5B5DBA2A7C5E4D08E76A4
                                                                                                                                                                                                            SHA-256:78E7DFC808C549ACDB99CB1B388A86FF54023BA68E73A9B68EF1099B2919FA0E
                                                                                                                                                                                                            SHA-512:955C8B031A2F13559E88E9387E1C0681CCBA30E879FF8DC1C490B5D1B43DD9786FE562928D0633A9D561287B9D378E32649FA33D0C66DA7903D99F9B5B7DA594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................,...........6.......F...M...V...-...............6...........!.......6..."...L.......o...1.......8..............."...!...&...D.......k...#.......%.......................'.......f.......5......................._.......0...F.......w...A.......................+...........2...8...M...>.......B.......;.......*...D.......o...(.......,.......$...............@....................................................................................................................................'mcexit' can only be used in a child process.'mcexit' failed.'mckill' failed.Error while shutting down parallel: unable to terminate some child processes..cannot wait for child %d as it does not exist.child %d does not exist.content to send must be RAW, use serialize() if needed.error '%s' in select.invalid '%s' argument.invalid CPU affinity specification.memory allocation error.only children can send data to the master process.only the master process can send data to a chil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 16 messages, Project-Id-Version: R 3.0.0 '\302\273degree\302\253 skal v\303\246re heltal >= 1'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                            Entropy (8bit):5.183069858520685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2rWTTmTnRdKLKdaUD2ymqUBiPBcpt0IRRBQ4nXmG6xrSQVUorQZMg87aHB1RZ:bTT+XKLKgO2pqcUBzSkFvxXiZMgGGzRZ
                                                                                                                                                                                                            MD5:2AE2179C10D35F709138842480995FA6
                                                                                                                                                                                                            SHA1:A14EC6028F4F8B6215360A96B2EB127AA0F6A1F9
                                                                                                                                                                                                            SHA-256:D27E33C52BCCF60F797442AAC782A47B4434BDBA07B3FCDDB9B54A1151C97BB4
                                                                                                                                                                                                            SHA-512:02895A02799A8A231F8F8DBFF81E34B7030FF35DCE52E52147ACE95C4334996E76D725728518FB1BBBC17C5A8924D95C825EDB2648FF76CACB2F65188E92F989
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................x.......y... .......%...............;.......%...-...*...S...'...~...!...............E...........-...*...E.......p...).......h.......!..."...#...D...)...h...........>.......%.......*......./...:...*...j...........P...............8.......$...V.../...{................................................................................................'degree' must be integer >= 1.'deriv' must be between 0 and %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.knot positions must be non-decreasing.knot positions must be strictly increasing.lengths of 'x' and 'y' must be the same.lengths of 'x' and 'y' must match.must have at least 'ord' knots.some 'x' values beyond boundary knots may cause ill-conditioned bases.spline must be monotone.the range of 'x' values exceeds one period.values of 'x' must be distinct.values of 'x' must be strictly increasing.Project-Id-Version: R 3.0.0.Report-Msgid-Bugs-T
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: R 4.4.0 ''%s' er ikke et gyldigt kompilertilvalg'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3082
                                                                                                                                                                                                            Entropy (8bit):4.959967788071702
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ehXEMUIO/qdq07blnHVJCmC7NqCXSOV2s5beFQmPGSQxjVY/psULpzWh9tXo9MFu:Cedsvl1JHCMe/NChPGZxjVY/hMtXsmsN
                                                                                                                                                                                                            MD5:E3813A3D9B7EF1D450D4E149A4DDF45F
                                                                                                                                                                                                            SHA1:69C1239180B24D9BFF4C9675B40495664BD3410A
                                                                                                                                                                                                            SHA-256:A76EABFBEBDDE7EBAAECA767DF3C9521D84A17FE030C1368C49715BD0ACAACB9
                                                                                                                                                                                                            SHA-512:C45274802BA052344E7D07C2C0892423F5D1E858292AE947EA392EB69221B1B79CECD220C121B63C2A49CA258E356CE6C55597AFD610141E0D2688A6C5DBC807
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............#.......%................................... .......;...)...Y...'.......-.......%.......................#.......#...7.......[.......t...(.......&.......S.......!...1...!...S.../...u...+...............#...........$.......?...!...W.......y...'.......(...).......R.......f.......z... .......".......+.......,.......2...-...(...`...................!.......$.......................%.......%...?...P...e...$.......+.......1.......-...9...0...g... .......................!............................................................................................................................................................................'%s' is not a valid compiler option.'env' must be a top level environment.bad assignment 1.bad assignment 2.bad assignment: %s.bad namespace import frame.cannot compile a non-function.cannot compile byte code literals in code.cannot compile promise literals in code.cannot constant fold literal bytecode objects.cannot constant
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: R 3.0.0 'Ugyldig enhed'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):802
                                                                                                                                                                                                            Entropy (8bit):5.219729543034605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iYt5nmgu+iBxjLIcpt0gJR/PUP/Bm147XHnXmBQWiOWG4B6FIMCbaLj:JdmgaFkcpt0IRPUnBQ4nXmGuFIM6aX
                                                                                                                                                                                                            MD5:13321ECE2A5DB02077199268FACDC2B4
                                                                                                                                                                                                            SHA1:FDD5258E2F2B29695BCCE169FC3BFA5CA0873B65
                                                                                                                                                                                                            SHA-256:D888972A92300E217D9539B9DFB86902DFF5CD5FE373B37F4611A898366642E1
                                                                                                                                                                                                            SHA-512:CADFE6D3C16534EDD9C15BC026BE6F92714F7368F5F5CAC0209476918BE282983308B44917BD824C0B263761A56AC04993DFAF53EAF5D2F6BFD0E95B0D4E9073
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|..................................."...............h.../...........$...............&............................................................Invalid unit.attempt to plot on null device.invalid plotting symbol.non-finite x or y in graphics path.singular transformation matrix.Project-Id-Version: R 3.0.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-11-28 23:18+0200.Last-Translator: Joe <joedalton2@yahoo.dk>.Language-Team: LANGUAGE <LL@li.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Pootle 2.1.6..Ugyldig enhed.fors.g p. at plotte p. null-enhed.ugyldigt plotsymbol.ikkebegr.nsende x eller y i grafiksti.entalstransformationsmatrix.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 3 messages, Project-Id-Version: R 3.0.0 'ugyldigt '%s'-argument'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):542
                                                                                                                                                                                                            Entropy (8bit):5.363599945839521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iCAAYi6ZpclXcpt0gJR/1P/Bm147XHnXmBQWiOWG3c6De:/A5Ucpt0IRdBQ4nXmGF6De
                                                                                                                                                                                                            MD5:DB7C67740AC797C7F554BC874CB7D339
                                                                                                                                                                                                            SHA1:A731DD96F94484B814118FF35B4B8BAF9361D022
                                                                                                                                                                                                            SHA-256:0C88C08973B65DDC872B9168204C4472C149980B47E267F371D47AD9B7EC122F
                                                                                                                                                                                                            SHA-512:931FA8C287386B9A9B9A229E9C3A5E8C6318F705B492C57790D143096EEB658191AD2D196AB5604E898624D27B4661D71B666F0D32FB458ABC165A6CD35C1911
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L.......`.......a.......w...h............................................invalid '%s' argument.invalid '%s' value.Project-Id-Version: R 3.0.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-11-29 21:34+0200.Last-Translator: Joe <joedalton2@yahoo.dk>.Language-Team: LANGUAGE <LL@li.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Pootle 2.1.6..ugyldigt '%s'-argument.ugyldig '%s'-v.rdi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 3.0.0 ''%s' skal v\303\246re en udfyldt streng; fik en tom streng'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4240
                                                                                                                                                                                                            Entropy (8bit):4.986677270581868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:matNB+6K04juzs4FhUj2TjChS7jDZOzdu/T5TPLu+B:matNB+6l44f/+hSTEzd65TDZ
                                                                                                                                                                                                            MD5:A9D0E18206080628BA539C7B9EFE7AA9
                                                                                                                                                                                                            SHA1:FFB57F204AB98DB03FD4E709AC92F8A44F4E1E54
                                                                                                                                                                                                            SHA-256:35E6B9272B2506630D43DAE915AB26B02D92D4AC224B215E8225D16CB8A64AA5
                                                                                                                                                                                                            SHA-512:FE8FA562B44182D9B223FBCA016464AA5B2D0516437B7B262E1F87E44CFAAF09E9D4DFF357E5CD472AA4B89DCC6513457F1F8EAA3B506226B63978E88DA15ADC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................4.......B...>...:.......i...........&...F.......+.......e...!...1.......Q.......l...........x...........,.......p...K...Y.......=.......-...T...E.......Q.......J......."...e...h.......4.......D...&...@...k...k...............B.......(.......P.......7...X...Q.......m...........P...................z...+...`.......A.......2...I...K...|...W.......C... ...+...d................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for function '%s') the 'environment' argument for dispatch must be an R environment; got an object of class "%s".calling the C routine used as an initializer for 'external
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 93 messages, Project-Id-Version: R 4.4.0 '\302\273bandwidth\302\253 skal v\303\246re numerisk'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9455
                                                                                                                                                                                                            Entropy (8bit):5.102614032525648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TfY0nhbRSwrg4NBzJmSO3jCPFHyLbqjV4MZVw3UOR5RjjVVaJjdxyyEp:bYwRS49BzJmS+kHyLbqjV4/PR5Rjz6d2
                                                                                                                                                                                                            MD5:90D4F933F34C8C1612A02C074B8297AD
                                                                                                                                                                                                            SHA1:D4C1C999E2BB063C5BC4B90091C8D01F2E1084BE
                                                                                                                                                                                                            SHA-256:E666D5D3A4EEDF099D8B9E1A8DD36C35953116BFAA79A240025B0F6D3150FC17
                                                                                                                                                                                                            SHA-512:DBD967CD94D9F8CD1CA6A779D6FA2F7F5726596ECDB5471DCF7B317BE374120170B9322B8253B4D910D1C4339F3C98ACE305A0BB1BCA727D4804D637BA8ECC37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........]...............................................".......:.......V.../...t...!.......+.......".......!.......6...7...'...n...(.......-.......1.......&...........F...7...a...=...................................$...?...3...#...s...................@.......+......./...8...$...h...#.......#............... ...................2...+...Q...3...}...4.......8...............&...?.......f...........@............... .......&.......,...9.......f...........................'.......*...............'.......8...A.......z...B...............+.......8...8...5...q...&.......)...............,.......0...<.......m...................)...............+............... ...F.......g...................&.......-.......................(...9...!...b...................%...............................!....... .......................!......./...+.......[...)...z...,.......!.......?.......4...3...2...h...0.......1.......&.......)...%...<...O...C.......0...........................0...I...C...........................M...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 4.4.0 '\302\273arrow\302\253 skal v\303\246re et arrow-objekt eller NULL'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1242
                                                                                                                                                                                                            Entropy (8bit):5.2561574719861115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0afhQgMZ/NeAdP5y5kvt0IRQI8//FUQVmEXmGqID0QfLdIt:uvhg/dP5tGSQI8VjVYRlSd0
                                                                                                                                                                                                            MD5:09F03E1FA12D50EFC778DD65C91FC7B7
                                                                                                                                                                                                            SHA1:4913FA66F0F92233F50ED75F4A35235B463DCE94
                                                                                                                                                                                                            SHA-256:6E563D80C260333FE415A44DBA9D39103BCA80302778CF726375F3D308B7CEF2
                                                                                                                                                                                                            SHA-512:7857E83252F94BAE7E265A3974DA10522CD2CAE6FE4F272D17B4D338F2C17958634440EB3DDF391C8AEDF50044C6B069276C4EB15022411CCB572297421D1CD3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................'.......-.......,.......1...L...*...~... .......&.............../...y...:.......3.......9.......9...R...#.......)....................................................'arrow' must be an arrow object or NULL.'col' can only be a range of existing columns.'gEditList' can only contain 'gEdit' objects.'labels' and 'at' locations must have same length.'row' can only be a range of existing rows.'shape' must be between -1 and 1.'squareShape' must be between -1 and 1.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-04-22 22:05+0200.Last-Translator: Joe Hansen <joedalton2@yahoo.dk>.Language-Team: Danish <debian-l10n-danish@lists.debian.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Pootle 2.1.6...arrow. skal v.re et arrow-objekt eller NULL..col. kan kun v.re et interval af eksisterende kolonner..gE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 466 messages, Project-Id-Version: R 3.2.0 '%d r\303\246kke i v\303\246rdi til at erstatte %d r\303\246kker'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49268
                                                                                                                                                                                                            Entropy (8bit):5.067365401196112
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:K2KcfFFNHj20/Y8dwNeif96cOevtbSUp5x7PBrpnNapIXlipsYQhWwG:Kg9FNdBawif97tbxpx2OMQhY
                                                                                                                                                                                                            MD5:5D5F3399684101A3184B70F9468020EF
                                                                                                                                                                                                            SHA1:38DBB5D584438958D3F06255350D1B16B31E318A
                                                                                                                                                                                                            SHA-256:D720C7A80259E16A038F79D60FA77A8136C514A6146AA379141231FC69D0F9C9
                                                                                                                                                                                                            SHA-512:09C4B19661643062C4E5E92986C7A0F15F9D3C3E5B94DB7F61657444F76C571D95EC313D25237575C9F51FEEF6C70B54E396ECDFC8C1A1097B02330FE359D6DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................w...<........'..F....'..#...`'.. ....'..;....'.."....'..#....(.. ...((..!...I(..,...k(.......(..*....(.......(..-....(.......)......6)..(...L)......u).......)..+....)..*....).......).......*......)*..*...E*..U...p*.......*..%....*..'....+......)+..$...X+..E...}+.......+.......+..(....+......#,......=,..E...Z,..!....,.......,.......,.......,.......-..!....-.."...@-..R...c-..B....-..6....-..'...0.......X...........2.......'.......!.......P...!/..8...r/......./.."..../......./.......0..S....0..1...p0..7....0../....0.......1..8...#1......\1.. ...{1.......1.......1.......1..+....1..%....2..%...B2..@...h2..&....2..#....2.......2..,...#3......P3......k3..!....3.......3..?....3..-....3.. ...+4..-...L4..!...z4..:....4..4....4..9....5..#...F5......j5..3....5.......5.......5..F....6../...Q6..!....6.......6.......6.......6.......7..!...%7../...G7......w7.......7.......7.......7..$....7..#....8......38......O8..<...f8..:....8.......8..&....8......"9..%...;9..(...a9..(....9..)...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: R 4.4.0 '\302\273a\302\253 og \302\273b\302\253 er overskrevet af \302\273coef\302\253'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1242
                                                                                                                                                                                                            Entropy (8bit):5.261041365875902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X/rK7D0VkrYt9tmAyBvt0IRQI8//FUQVmEXmGvgFxqncuO6:DKUnXtmAyBGSQI8VjVY0oxccS
                                                                                                                                                                                                            MD5:51A16BCA47742FBBEC23B26AA6E34B41
                                                                                                                                                                                                            SHA1:135F4ACA53CAECFAB85503DC5D6A13FEEE35FE47
                                                                                                                                                                                                            SHA-256:F2358C76D6A5C6A71DA711EBCAD07A7537C8806A5952E1691FE9E0C369488F0B
                                                                                                                                                                                                            SHA-512:5F95731B263AC2FCCFD55829CC86DB4A89E547444B8A164B7E246C30CBC5ABA803739AD571A808D5EF0CF52FB2C7BF85ACF86E9E275576A167C91DB45FB9CD71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...................$...........6...%...Q.......w..........................."...............6...........&...).............../...........%.......A.......Q.......a...#...q...........7............................................................................'a' and 'b' are overridden by 'coef'.'a' is overridden by 'reg'.'height' must be a vector or a matrix.'side' must be in {1:4}.invalid 'axp'.invalid 'log'.invalid 'usr'.one of 'x1' and 'y1' must be given.only for 1-D table.only using the first two of %d regression coefficients.Project-Id-Version: R 4.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-04-22 22:05+0200.Last-Translator: Joe Hansen <joedalton2@yahoo.dk>.Language-Team: Danish <debian-l10n-danish@lists.debian.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Pootle 2.1.6...a. og .b. er overskrevet af .coef...a. overskrive
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 12 messages, Project-Id-Version: R 3.0.0 'underproces %d findes ikke'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1443
                                                                                                                                                                                                            Entropy (8bit):5.062669411329626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:8lGq/azQkFmfG15BQaR9xpA947kVcpt0IRnBSBQ4nXmGv47LmCmVj3jG1o9RylkB:mG/bJ9yGGzSnB9F/CVj3jYMJ
                                                                                                                                                                                                            MD5:461A2C6C3D61998FD9B96B04B7DAA323
                                                                                                                                                                                                            SHA1:1BF37B848E7C58F6DD0A8000839F87714503DBC3
                                                                                                                                                                                                            SHA-256:E7BAB0F183C96C9FDA377BCB548593709B94F0CFC879A865DE870F7D4116C87D
                                                                                                                                                                                                            SHA-512:707DE29C00487FDD4894CA463BBDDFA2E8A6B933162556DF6999D37D1BF780B499202EA25BD4B7926CD570FB2DFBAB0411E0BF15E2B871F0A5ACFF9E0C586FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................|............... .......!...6...9.......p...........1.......8.......&.........../...#...G.......k...'...w...h...............D...#.......h.......{...3.......3.......(...........+...#...I.......m...*...x........................................................................child %d does not exist.content to send must be RAW, use serialize() if needed.error '%s' in select.memory allocation error.only children can send data to the master process.only the master process can send data to a child process.there is no pipe to the master process.unable to create a pipe.unable to fork, possible reason: %s.write error.write error, closing pipe to the master.Project-Id-Version: R 3.0.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-11-29 09:15+0200.Last-Translator: Joe <joedalton2@yahoo.dk>.Language-Team: LANGUAGE <LL@li.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n !=
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 85 messages, Project-Id-Version: R 4.4.0 ''%%' er ikke tilladt i filnavnet'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8620
                                                                                                                                                                                                            Entropy (8bit):5.047865780082222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:u/7c9fPEwEKuLi7Y0et7CTDzI+yCCZOe0NGpzqLiBX4SsuXGZ9jVYdmgpOj9z/Z1:k7M0ouunI+QOpdv/jVqIuoHrLW9z8t
                                                                                                                                                                                                            MD5:E4AE44541C0C65898DA86B46E5C861F3
                                                                                                                                                                                                            SHA1:0D4FFF1BF2701A893452E968A7AD9C540DBA3731
                                                                                                                                                                                                            SHA-256:6147F4DA3ED38F198EDA4F0A8E1860F2939F23C26B74F908EE288217584B1C92
                                                                                                                                                                                                            SHA-512:50DB45EDEF5773D568B9AA3D2B0FF859A5CE180903A69B7F5494120702D388DE0EDC636787E12362A4DCAE5F65FC4DA501C50888337D269B3E0BA46C763C4093
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........U...........q...l.......0... ...1...!...R.......t...3...............8...............+...:...)...f.../.......................!.......1.......+...N.......z...F.......%...............F...........^...!...n...*.......*.......&......."....... ...0...%...Q...#...w... ...............................!.........../.......N...!...n...$....................... ....... .......(...0...,...Y...........!.......!.......!....... ...........*.......B.......b...K...~...........#.......).......0...5...*...f...#...............................#...........,...!...B..."...d...&...............*...............(.......N...0...,.......................9......."...........A.../...`...%.......4.......................6...........H... .......(...............?...1.......q...F.......=.......4......./...<...4...l...-.......................D.......2...<.......o...D.......,...............G...........`.......m...........*.......6.......%......."...C...(...f...%....... ...............................!...-.......O...#...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 22 messages, Project-Id-Version: R 3.0.0 '%d funktionskald resulterede i en fejl'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2514
                                                                                                                                                                                                            Entropy (8bit):5.152814487288842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HCjtPeRhUliuGSac1SQrpzSOFP+ubQSFTsykDFOf8G5x6:iB/2Sac1SMpzVFPDfLk8UGK
                                                                                                                                                                                                            MD5:1AB7E1EC6A4E155017D81A87A490CB37
                                                                                                                                                                                                            SHA1:EABDE29EADF0B1BC8739D5027C0D7C7AC7CE67B7
                                                                                                                                                                                                            SHA-256:0E573055B354468109CFD286E06A5C2B78A4B9D64CC5AC5826F52ACEBCBAE131
                                                                                                                                                                                                            SHA-512:B1383173B81707D17A5308BD4FDE3F7A91865F828166485464D5DBAD83D3494A5BF3C7A37835A1C2CC4652DA09280D5509781934BBB9F0A2D0BEB098D61A083B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................|...........&...............%...5...:...[...*...............................(.......@...-...3...n...".......*...........................!.../...<.......l...4.......6...............h.......&...j...).......*.......C.......2...*.......].......z...........,.......C...........!...#...P...4...t...........................1...........,...;...B...A...~................................................................................................................................%d function calls resulted in an error.'X' must have named dimnames.'child' must be a valid child process.'children' must be a list of processes or a single process.'mc.cores' > 1 is not supported on Windows.'mc.cores' must be >= 1.'nnodes' must be >= 1.'v' must be a vector.'what' must be a character or raw vector.Zero-length inputs cannot be mixed with those of non-zero length.all scheduled cores encountered errors in user code.dim(X) must have a positive length.fork clusters are not supported on
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 5 messages, Project-Id-Version: R 3.0.0 'S3Part() er kun defineret for klasser opsat af setOldClass(), grundl\303\246ggende klasser eller underklasser af disse: g\303\246lder ikke '
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1299
                                                                                                                                                                                                            Entropy (8bit):5.060799983748324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:SdJW1M20TwJPbvlxtTTYXcpt0IRvBQ4nXmGTTpHr:SdIO/cLz0XzSmFsTpL
                                                                                                                                                                                                            MD5:57EEF4D79FED2D9862C5B71E0EE6C94D
                                                                                                                                                                                                            SHA1:F4A49131A9F2D4E3C62FF368263F0D3392469F45
                                                                                                                                                                                                            SHA-256:4FAB99E3619014D7455D461CDB9499EF2E258D8E8F55AC577266D8000B8B0FEB
                                                                                                                                                                                                            SHA-512:43AD914F864FD35CF0F77AACDEE907B1C66157A5B37EE1F5DC398F87ECFFF100FF44EB813E773944C6A62A86326BCADEBFD3A7F61D3CFDE349979B94CF1A689B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................D.......l...........y.......I.......d...M...W.......h...........s...I.......j...F...a....................................S3Part() is only defined for classes set up by setOldCLass(), basic classes or subclasses of these: not true of class %s.methods may not be defined for primitive function %s in this version of R.unnamed argument must extend either the S3 class or the class of the data part; not true of class %s.unnamed argument to initialize() for S3 class must have a class definition; %s does not.Project-Id-Version: R 3.0.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-12-01 22:45+0200.Last-Translator: Joe <joedalton2@yahoo.dk>.Language-Team: LANGUAGE <LL@li.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n != 1);.X-Generator: Pootle 2.1.6..S3Part() er kun defineret for klasser opsat af setOldClass(), grundl.ggende klasser eller underklasser af disse: g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 33 messages, Project-Id-Version: R 3.5.0 ''deparseRd' wspiera tylko konwertowanie wyra\305\274enia na \305\202a\305\204cuch tekstowy dla element\303\263w znakowych'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3840
                                                                                                                                                                                                            Entropy (8bit):5.246476530195823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nM09aBUq32Az1qLpg05gp278/CmrhZjOmLvQ+16S4oa/dy7:MeaWk2ABAh5e246Yh5OmLp16S4owq
                                                                                                                                                                                                            MD5:1A12464EDAFA324B8DACFE7D0A34D3C7
                                                                                                                                                                                                            SHA1:2D9A47B3953071967CCEA740017086C42BE92D46
                                                                                                                                                                                                            SHA-256:B7F536DC117F9406462635D1FB322617009C5374AFE6EDE13A0C20B07459006F
                                                                                                                                                                                                            SHA-512:56AA26AC76E6FC4B96DE20C71B78C493AA5BF95230EC721BD6551BAE8630185F9602C65A8FB9B79AEE3944D5D03425CB7D61694BD13C7C3C984154DFC6ECF0D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........!.......$.../...,...........6........... ...-...@.......n...8...............................@......."...T...F...w...%............................... ...).......J.......`.......s...........".......-...............%...........(.......F...*...T...*.......3.......4.......&...........:.......Y...a...S...!.......=...............R...3...1......."...............S......."...M...L...p...3...............%.......!...%...&...G.......n...........................+.......B.......$...@...2...e...%.............../......./.......=.../...B...m...&.......(...........................................................................................................................!................................... ....................................'deparseRd' only supports deparsing character elements.'fmt' is not a character vector.'fmt' length exceeds maximal format length %d.'fmt' must be length 1.At most 4 arguments are allowed for user defined macros..Macro '%s' previously defined..No macro de
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 53 messages, Project-Id-Version: R 3.5.0 'element %2$d '%1$s' nie jest uchwytem okna'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5376
                                                                                                                                                                                                            Entropy (8bit):5.197244518886881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:t15lvYQQodxdcjZG2A0imOImVUxY68XNCNLIo7sYxbaVn/3vI+rRvqZ:X5xQkbAw2A0iSmV86MLIyclUZ
                                                                                                                                                                                                            MD5:B25CDA2DA795EA1CB316BBB547235225
                                                                                                                                                                                                            SHA1:1AF0619B2F0536DE08C900AF92A7915D153317D2
                                                                                                                                                                                                            SHA-256:CB20B066DC5E1B9A20462AE1ABC775B71082C1CBD60037CBC2BE243809BA64F5
                                                                                                                                                                                                            SHA-512:2D899FA879E4AED63164BFBCFF250B39D07B69110DEEB151FCA1856BF1147A0E6421FC0989AA674320D600346277796DF624F73CA890FA88E6866E86A44552E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........5...........G...l...........&.......................$....... ........... ...$...6.......[...&...v...1.......0...............0... ...!...Q..."...s...............................................................7.......L...3...^...)............... ...............6...........O.......b.......x...........................................*.......'...0...%...X...*...~...,...................................+...$...H... ...m...*...............................*...............-.......2...D...,...w...#.......2.......&.......8..."...?...[...<.......0.......<......./...F...0...v...&.......*.......$...................,.......F...(...O.......x...........@.......0.......!.......&...6...&...]...E......................................./...1...)...a.........................../.......?.......N...X...,...............#.......%...........:...&...W.......~...1...............#...........2.......#...........,...........-.......5.......4................................... .................../...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 104 messages, Project-Id-Version: R 2.1.0 '"%s" n\303\243o \303\251 um par\303\242metro gr\303\241fico'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9774
                                                                                                                                                                                                            Entropy (8bit):4.998391144105341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YN5Ao6taT0Q5a/BuIljEV56zWOqVOKXiShJcfHK:YN5AJaTmjtzWwW9kHK
                                                                                                                                                                                                            MD5:3B69A7560F457BCB78C621A87CEA5E51
                                                                                                                                                                                                            SHA1:FDFADE8C4E54B2AC2EBF8F526B581CCA737C46D4
                                                                                                                                                                                                            SHA-256:AF8FB93EBD586A4F1D03AFFE5A65D570F38C05C70D8C75252AEBFFF6164FFE8E
                                                                                                                                                                                                            SHA-512:31F2C72CBDB3BC06A3A0AFE8A6325418F741DA330F8CBBBC0422D640EE36467C35099F74C8A4BC579BDF625177502F116C53DD75348B138C14DE961EA9361EDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........h.......\...................!.......&...............*...-.......X...!...u...".......-.......-.......-...........D...*...d.......................................................).......H.......f...".......6.......0...................(.......;.......T...&...l...-.......$.......>...........%..."...=.......`...................................................5... .......V.......i.......|........... ............................... ...........:.......Q...3...f...................................................).../.......Y.......k...................(...........................................9.......R.......r.../...............................4...........-.......H.......g.......z...................................................*..."...&...M...&...t...$............... .......................".......$...?...!...d...*.......%...............:...........0...#......./...........&...1...B.......t...'.......).......7.......7.......7...T...%......./.......................'...........F...!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 77 messages, Project-Id-Version: R 2.2.0 '"class" \303\251 um nome de slot reservado e n\303\243o pode ser redefinido'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14166
                                                                                                                                                                                                            Entropy (8bit):4.920212253392945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zEtDktlkqpg635zRTgydNla5gr/gOv1YMcu8O0OTLt6i8QHOYS5Ne7LcG8DfkvU:zEJkVpL3pRTFNk5grjdYMcu8TxQHh8
                                                                                                                                                                                                            MD5:5ECB883B2419405986C0D884058F55C8
                                                                                                                                                                                                            SHA1:D8EE89638367F25A0B24F36D76D43673DF1D495C
                                                                                                                                                                                                            SHA-256:5C5A4D0CE27B7F786149D2D51310294BAB29E9C2E4885AE2F500623D881ED702
                                                                                                                                                                                                            SHA-512:F321318FB9CCECC08F78AEDECE51435FB49A9E43100A7C52AA5CB2BB388FD30BD7B8C8EA0838775C9944049884DDD1EB9039A1731FBED2E9364D3A1B9D56BB92
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........M...........g...............7.......o.......N...1...B.......1.......T.......^...J...6.......1.......n.......Y.......8.......2.......,...G...V...t...8.......y.......=...~...........:.......;.......H...I...X.......9.......8...%...9...^...P.......J.......8...4...7...m...M.......3.......)...'...k...Q...#...............1...............P.......I...'.......q...I.......W.......G...*.......r...)...)...~...S...G.......7...........R...<.......&...(.......O...[...l...P.......0...........J...B...^...R.......s...........h...H.......`.......e...A...O...............C.......2.......G...........>...7...............9...D...d...~...W.......C...;...........?...!.......a...O.......M...5...<.......a.......q..." ..D.... ..8.... ..r....!..X....!..G....!..A...&"..1...h"..^...."..3...."......-#..7....#.......#..@....$..>...E$..a....$..[....$..E...B%..J....%..S....%..[...'&..O....&..?....&..?....'..N...S'..8....'..4....'..w....(.. ....(.......(..7...a).......)..O....)..h....*......q*..O....*..^....*..M...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: R 4.2.0 ''X' deve ter dimnames nomeados'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1996
                                                                                                                                                                                                            Entropy (8bit):5.055205484919996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:vIJKb2Q8e09lFOyzU+nWI/rl1SQ9h35Jt0IR3/zYdXmGcbXfeRehRLU2dsBQq+0:vIrQ8t9ORaTl1SQ9hpYSM45bXWAzvJqv
                                                                                                                                                                                                            MD5:2931097869841FBCE8A64A2262419DAE
                                                                                                                                                                                                            SHA1:F691F49F3A62D6C3AD021D781C3402898BE5C002
                                                                                                                                                                                                            SHA-256:EA71D1781809F4196B7DCB2B18B29F01CC5EE0A25637B1403C75538AADADD202
                                                                                                                                                                                                            SHA-512:E74B8A2160D46ACFBBE69A72E0D371629164A30F7BE285AFDAE4DB907EF02F994319366F974C8D3EA6EBA0FAC22F775B9921A2609023725030447AD47AA03F7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L...................:.................../.......M.......b.......x...-......."...................................%.../...@.......p...4.......................^...........J...@...i...........................#.............../...6...'...f...........................".......7...........6...;...Q...!....................................................................................................................................'X' must have named dimnames.'children' must be a list of processes or a single process.'nnodes' must be >= 1.'process' must be of class %s.'v' must be a vector.Cluster setup failed..PORT must be specified.affinity.list and X must have the same length.dim(X) must have a positive length.invalid 'child' argument.invalid 'jobs' argument.invalid value of %s.need at least one argument.no cluster 'cl' supplied and none is registered.not a valid cluster.not all elements of 'MARGIN' are names of dimensions.numeric 'names' must be >= 1.unknown cluster ty
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: R 2.1.1 '%s$%s() n\303\243o encontrado'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16990
                                                                                                                                                                                                            Entropy (8bit):4.982984291345796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:13DX1zMKjb09NGgBDAiGc1RbuJBDyrH1cgoTdPLbYrqF7UQp/6JpGWRGcI:bYv9NGgBrXRbuJB/CrqF7UQpURNI
                                                                                                                                                                                                            MD5:2C875F43A3E3475BB2D1E8B8DF6C3747
                                                                                                                                                                                                            SHA1:5444CAB71F997A8E7C715204E13F18350DE99AA9
                                                                                                                                                                                                            SHA-256:2D73B5DF3E8D8FD05553F8DC91CA0D55E4B40590545216588865AEF7851BD2CF
                                                                                                                                                                                                            SHA-512:EDD3B82DA98A99EEBF8ACC78723C3C19CC5E7B1AE78EF1E42FBBC541C7D3BF72CA1AB666B88FC64970382496E7EE5347073D91537629501DE1F60EC60151C769
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...........................%...........=...%...V...$...|...3...............(...............8...,...+...e...-.......................................!...&.......H.......e...#...............................D.......-..."...7...P...........3.......&...............-.......@...............-.......8...2.......k...?.......%..._... .......).......................-.......!.......)...;.......e.......}...&...............4.......,...........?...&...Y...=...............,....... ...........*...2...<...%...o...=...............................................,...I...C...v...;...........................#...=...4...;...r.../.......<.......;...........W.......o...................$...............................,...#.......P.......k...........................!...............).......$...3..."...X...!...{...................#.......$.................../.......H......._.......x...........................#.......!...........%.......>.......U.......g...........!.............../...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 392 messages, Project-Id-Version: R 4.4.0 '%d dos testes do pacote falhou'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46038
                                                                                                                                                                                                            Entropy (8bit):5.12667911916809
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:a6E/9DB6z8jtJLQVKCuhd4MihBDw911zOkZgptCMm6:a/tBQ6XdYB+zng9
                                                                                                                                                                                                            MD5:DF97427BDB0A281DA20B30512691E463
                                                                                                                                                                                                            SHA1:2DF23B94FC101DFC150ACE1657C65736A8C37B4B
                                                                                                                                                                                                            SHA-256:4B1449292AFB38C6A1DF4BB2362065826D863A03B411AED3DB248DBAF4D86A5C
                                                                                                                                                                                                            SHA-512:328E1A26B7C1F6E85F2F4934D5643C6461F5673B2758C72E06BCE925E20BE860006F0DCB816756F8F6600E07A7355A2EDF47400FB8AC44DAE1CD163DF3938FCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\................ ..=.... .......!.......!..$...8!..=...]!..*....!..(....!..#....!..!...."..\...5"..+...."..)...."..1...."..2....#..H...M#..-....#../....#..E....#..@...:$..>...{$..5....$..8....$..!...)%..9...K%..%....%..=....%.......%.......%..B....%......2&......L&......h&.......&.......&.......&.......&.......&..*....&.......'..9...9'..)...s'..#....'..#....'..@....'..]...&(..9....(..4....(..=....(..+...1)..+...]).......)..9....)..1....)..5....*......:*..!...Y*......{*.......*.......*.......*.......*.. ....*..9....*..6...$+......[+.......+.......+.......+..v....+......<,..;...B,.. ...~,..!....,.......,..,....,..:....-..0...F-......w-..*....-..~....-..,...?...'...l...".......>.......$.......!..../..;...=/..:...y/......./..!..../..$..../.......0.......0.......1......(1......F1......O1......Z1..5...y1.......1.......1.......1..c...[2..~....2......>3.......3.......4.......5..x....5..H...,6..>...u6..H....6..L....6..X...J7.."....7../....7..n....7......e8..;...q8.......8..'...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 54 messages, Project-Id-Version: R 4.2.0 ''%s' cont\303\251m valores ausentes'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5248
                                                                                                                                                                                                            Entropy (8bit):5.010739008863739
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zGyO2ckl85BOfhCQQodxdcjZe2A05EMUVUxY6YY4sG2o1yk5gre9h8CFZWWRT8r:zGyO1kW5wfzQkbAA2A05E9V82J2SMe9M
                                                                                                                                                                                                            MD5:461660889A12897C3E34A4DF11A0E209
                                                                                                                                                                                                            SHA1:82BEB04295C9E01189934BD5D670CD86A9A0972D
                                                                                                                                                                                                            SHA-256:5114A6F2C9BB7F2FE8DBBEB4A49541F9DB1E6FE5431FA54877278BD376241130
                                                                                                                                                                                                            SHA-512:59850059DBAB17A4400B8302DB8C750AD203B1AC80A1A11B25FF9727EB6990715D19A6090E48D78C4FD515F9DD92038919D77636AB44C59FD0463DBB3C10396A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........6...........I...|...................................$....... ...............$...D.......i...&.......1.......0...............0.......!..._..."...........................................................&.......E.......Z...+...l...4.......0.......3.......)...2.......\... ...w...........>.......*.......6...".......Y.......l...........................................*.......'...!.......I.......a.......~...........$....... .......*...........,.......9...^...X..................................."...'.......J.......d...........'.......;.......4.......!...7...4...Y...........................".......'...................;.......P...%...\...................%.......<.......>.......9...P...2.......".......-.......).......J...8...:.......=...........................,.......K...!...`...................1.......(.......%.......-...(...+...V...1...............5.......2...........L...!...^...................+...............3...*...........&...........$................... ...........-...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 2.2.0 ''%s' deve ser uma string n\303\243o-vazia; foi obtida uma string vazia'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4638
                                                                                                                                                                                                            Entropy (8bit):4.993899037707794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mIqY+K+4eqdzLcY5LsLmj26LIxLa0fYtLmvLqLVLgVhuWSa7CHhvbinE96mq3HuE:mafbB+6K04juWfCHVWESHVhgw85O5m+
                                                                                                                                                                                                            MD5:FE8520555AD8752240B38F141F6408DD
                                                                                                                                                                                                            SHA1:CB8ACC979E93B143F74AA510DE4E7D51B990A56A
                                                                                                                                                                                                            SHA-256:ABDA6F9B18C6EA053B664EC13348F97769ECB2F3AA49182AD614DCCC4A11C68C
                                                                                                                                                                                                            SHA-512:7CDC97416247EDB58864A0A46F68A1D7921D7C40730BA9785D5D82316F8419509D1825B3DD46C733727353687B93D288275D7B41756D50545229B0C9F1C9D0A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................4.......B...>...:.......i...........&...F.......+.......e...!...1.......Q.......l...........x...........,.......p...K...Y.......=.......-...T...E.......Q.......J......."...e...........@.../...[...p...E.......................G...5...A...}...y.......:...9...X...t...............X...#.......3...'.......[...o.......O...a...>......._.......]...P...N....... ....................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for function '%s') the 'environment' argument for dispatch must be an R environment; got an object of class "%s".calling the C routine used as an initializer for 'external
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:RenderWare data, v3.1.0.0, used in GTA III on PS2,
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):87486
                                                                                                                                                                                                            Entropy (8bit):5.055450993254444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:35eMr+x3uPqeNoOB6mzn/eAMAkgmI0xM9rNl18wskxL6IVxd36F:35ezkeAz0qNl99xmIVxd36F
                                                                                                                                                                                                            MD5:6E9355C17496098B7AFBD416AADF67AB
                                                                                                                                                                                                            SHA1:2A9B458E5BBDAEC70BD120AC7AD6C07A896E6D47
                                                                                                                                                                                                            SHA-256:F1655942492E1B50F09CE22F6E3E903891E3A48DF73913586BAD1B0257501B1C
                                                                                                                                                                                                            SHA-512:606DEF1FAAAEB4770037FE1ED2A8BFE06395490D784877BBD3EB6946E2BB3DC731EAD34AF24F81AA4A894FD697D0A64A55A9F8651974D76907C65EAA7CF16A3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.........................1.......A..O....A..2....A..!....B......&B......=B..-...OB..(...}B..+....B..+....B.......B.......C......:C......YC..<...wC..+....C..<....C.......D.."...5D......XD..;...pD.......D..#....D..:....D..E...$E..<...jE..6....E..!....E.......F..$....F......>F......TF..&...hF..%....F..'....F.......F..-....F......#G......RG..!...rG..4....G..&....G..'....G..'....H......@H..2...\H..5....H..%....H..*....H..1....I..5...HI..'...~I.......I.......I..2....I.......J..4...0J......eJ..7...}J.......J../....J..#....J..3...!K......UK......gK.......K..2....K..0....K..?....L......GL..B..._L..%....L.......L..&....L.......M..;...)M..'...eM.......M.......M..+....M.......M.......N.. ....N......=N..+...RN......~N.......N..1....N../....N..$....O..)...?O......iO......|O..7....O..?....O......#P..,...RP..!....P.......P..8....P.......P..+....Q..%...8Q......^Q......|Q..R....Q..5....Q..*..."R..(...MR......vR..&....R..#....R..1....R..#....S......3S......LS..9...{S..(....S.......S.......S.......T......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: 2.13.0 'o argumento NA \303\251 inv\303\241lido'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2179
                                                                                                                                                                                                            Entropy (8bit):5.114563520956441
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:vIw3KvrneQN/l6w59N273Fl/rM/rKlM0/ttnyE79Syrvdt0IRv9BXmGK8MbFIwny:vSnbV/5WZOe6I5yo4y7USOSCFI5gL0
                                                                                                                                                                                                            MD5:938AC2ABF006800D01AB1F8E74073E29
                                                                                                                                                                                                            SHA1:DE13CD867310EBAB2E1C3C213AB7674D6E79E7DC
                                                                                                                                                                                                            SHA-256:F8312219F8F6915522C90C67BCA26C805A984F1465DB4B084AE1CF9CD376CF58
                                                                                                                                                                                                            SHA-512:43B44962E347AD131D975D447D76B92294449E36F747199A9513F9D8F3E0F352E7F24BDCAB2873ACCC328E2F823F3B85523841A1D901BDC79A7236D0CA79059C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L...................!......."....... .......%...>...#...d... ...............!.......!................... .......3...K...D.........................../.......................%.......%.......).......(...=...,...f...-...............&......./...........7.......P.......e...Y...y...&.......*.......$...%...8...J........................................................................................................................NA argument is invalid.afm file '%s' could not be opened.failed to allocate CID font family.failed to allocate CID font info.failed to allocate Type 1 font family.failed to allocate Type 1 font info.failed to allocate encoding info.failed to allocate font list.failed to allocated encoding list.failed to load encoding file '%s'.invalid '%s' argument.invalid '%s' value.invalid argument.invalid character sent to 'PostScriptCIDMetricInfo' in a single-byte locale.invalid string in '%s'.unable to start %s() device.unknown AFM entity encountered.unknow
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 415 messages, Project-Id-Version: R 4.4.0 '%d arquivo Sweave encontrado para o nome base %s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48209
                                                                                                                                                                                                            Entropy (8bit):5.043892082822563
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ohMxa7HjZPSwwsTCueSRA07JDO89gze02mqIdwNxhPoMZ7iwmNJma1/q:oKo7NPSGTbeSS0FCzqIdwNxhPoMZ7i72
                                                                                                                                                                                                            MD5:2D9D2A298A348DE636ABE530EBE6FE2D
                                                                                                                                                                                                            SHA1:85A282E2C5D6CD38D60CA98EC711BBF99630A68E
                                                                                                                                                                                                            SHA-256:35177F26C9153F61CA0985D62838E832F55AB7F2D0A9C313F870EA103D32ECA6
                                                                                                                                                                                                            SHA-512:A95EBF4A8A3A3A21D8A0290008736BBB97B6C066CC8BC55E5AE854E9A386D6B340B4BBAD87426870F5A516DF95B9EC4441E55BBE80E263A55D7685C42DA1EB68
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................-............"..J...."..B....#..E...O#..(....#.."....#.......#.......#..7....$......D$..F...[$.......$..)....$..J....$.. ...7%..-...X%..5....%.......%..!....%..=....%..'...<&..8...d&..)....&..#....&.......&..0....'..E...9'..!....'.......'..#....'.......'.......'..7...!(../...Y(..C....(.......(.. ....(.."....)..=...')..-...e)..,....)..$....).......)..[....*..2...^*..$....*..'....*..#....*..&....+......)+......B+......[+..%...y+..,....+.......+.."....+..$....,..*....,..(...Y,.......,..$....,..4....,..3....,..F...%-..+...l-..#....-.......-..;....-..:....-..!...5...l...W...'..................../..!...10..&...S0......z0.......0..i....0.......0.......1.."... 1......C1..+...Z1..5....1..B....1..U....1......U2.......2..)....3..@.../3..7...p3..)....3..)....3..L....3......I4..'...g4.......4..Z....4..5....5../...95..m...i5..d....5......<6......M6......h6..@....6..*....6..3....6......(7......07......D7......\7..A...e7..>....7.......7.......7.......7.......8..<...18.."...n8.. ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 117 messages, Project-Id-Version: 2.13.0 ''a' e 'b' sobrescritos por 'coef''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12517
                                                                                                                                                                                                            Entropy (8bit):4.972208190524192
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:10DgDICDbF3apImANlkCEqgKkq3kNHUEq:GgDICDbFHmlCn5Mq
                                                                                                                                                                                                            MD5:878D3316DC75775A916A28AEB1232474
                                                                                                                                                                                                            SHA1:3CFA801CB400539D44DEAF11CA92A8612BE5C2C8
                                                                                                                                                                                                            SHA-256:0E1CFEC3164639BA98F78E3410F9C13FED9DE3C995DEFA87FCE279A31B5B8E6F
                                                                                                                                                                                                            SHA-512:2E17DC915E6B27BB8F9FF475F4CC30B9A4CC7EE60755997B3CE16D0385959EA129A759FE8F98CF726C084362F85DA753CAB87EC72FB59249BECC7A747AEC618B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........u...............l...........$...............6...!...$...X...4...}...2.......'...................,...(...[...%.......4...............&.......<.......,...[...4...............-.......+.......+...5...;...a...@.......................:.......)...J...1...t...................#...............$.......$...B...&...g..................."...............................7...)...M...a...#.......'.......Q.......!...M... ...o...-.......1.......?...........0...*...M...*...x...*...............B.......%...-...9...S...).......................!....... ....... ...5.......V...&...p...............................................................*.......E.......\.......n...................................!...................%.......6...'...e...-.......................:.......#...0.......T...$...r...(...............................3.......4...K..."...............*.......6...............=...1...$...o...?...............%.......$.......,...;.......h...........D.......D...............!...............:.......'...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 576 messages, Project-Id-Version: R 2.3.0 '"all" e "exact" s\303\243o mutuamente exclusivos'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63621
                                                                                                                                                                                                            Entropy (8bit):5.087842612009912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wLID+Pu3sZDGZRGzWNOU9fXy9oK9eJtXSApkxuP4LcRKgJQ0IqLpjOdBd4DVq:0U3WGZdj9fXy9ItXFpLKIxIwOSg
                                                                                                                                                                                                            MD5:4DE84762D57F1AEE0BCEFAADED48DEDC
                                                                                                                                                                                                            SHA1:2C7B510581D8187296A8374F46D624D208BF3C01
                                                                                                                                                                                                            SHA-256:3A127047A049783069B1826F971746816CCA81D998BAE0E690F2B8FA6F834E3A
                                                                                                                                                                                                            SHA-512:DC1A9B75122E3BEAF8C040B0503E36D1A79636A3BB190F9AF56D1869D4563FA7867C40DA40C0423A1393513AA078C3FC0F07CE76E83AF284197FE144DB0C88A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........@................$...... 0..(...!0..2...J0..F...}0.......0.......0..#....0.. ....1..;...*1.."...f1..#....1.. ....1..!....1..,....1.......2..*...*2......U2..-...s2.......2.......2..(....2.......2.......3..+....3..*...K3......v3.......3.......3..*....3..U....3......K4..%...`4..'....4.......4..$....4..E....5......H5......b5.......5..(....5.......5.......5..,....5..E...+6..!...q6.......6.......6.......6.......6..!....6.."....7..R...47..B....7..6....7..'....8......)8......X8..2...u8..'....8..!....8..P....8..8...C9......|9.......9.."....9.......9.......9..D....:..S...N:..1....:..7....:../....;......<;..*...U;..4....;..8....;.......;.. ....<.......<......M<......h<.......<.......<..,....<..+....<..%....=..%...8=..@...^=..&....=..#....=.......=..,....>......F>.. ...a>.......>..!....>.......>..?....>..-....?..*...B?.. ...m?..-....?..!....?..:....?..(....@..4...B@..9...w@..#....@.......@..3....@......(A../...FA..;...vA.......A..F....A..=...(B../...fB..4....B..!....B.......B.......C......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 257 messages, Project-Id-Version: R 2.1.1 'Nota: O console \303\251 atualizado somente quando alguma entrada \303\251 requerida.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20880
                                                                                                                                                                                                            Entropy (8bit):5.09280472661691
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sJdyEKZIPey8wErtH14nu7UmJsl1LrU+awIpoVUkbgpZB86gM7:SdlCronUsDINYUkbgp/86d
                                                                                                                                                                                                            MD5:339BED4A45130539275DB71F06BDA432
                                                                                                                                                                                                            SHA1:0CE0CD049BDF0E9D0A7D6DF1CC6ADE922F445C24
                                                                                                                                                                                                            SHA-256:5FCDA9410066CBBC21ACD5E6C3A996EB943FA78D880C0208295B04A3E2F277A0
                                                                                                                                                                                                            SHA-512:74E9E1DC3DE184CD022DD9D8D3570CDA8BF55C1FD108395EB1CD12B8E78A69E77E03CF54A21AB6E40FE5CF2E18F200873471918278719CF9208CC00500D5C10D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................$...[...,...........<.......,.......L....... ...P...:...q...<.......0.......;.......'...V.......~...8...............;.......8...5...9...n...V.......L.......K...L...2...............................<...........W... ...`...........-............................................... ...5...7...V...................................................................................0...........=.......D.......L.......W.......e.......u...7............................... ................................... .......)...............<.......K.......Z.......i.......z...........#...........................................................).......0.......;...6...N...........................................................................................................1...........Q.......d.......y.......~...................J......."............ ..5.... ..-...R ..5.... ..5.... ....... ....... .......!.......!......%!......7!......I!......Y!......h!......z!..!....!.......!.......!.......!......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 42 messages, Project-Id-Version: 2.13.0 'fun\303\247\303\243o 'Summary' '%s' n\303\243o faz sentido para unidades'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4882
                                                                                                                                                                                                            Entropy (8bit):5.029992640588059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:I54017Dce+Suw8F55iF97TOE+wgyMM2bzQl1f1W1nHQTI:I2Y+SuXF5I/gyOaI
                                                                                                                                                                                                            MD5:4DBC5CFF335EFF8E4316D8E93CD10959
                                                                                                                                                                                                            SHA1:9C0271A15986BB551581C35EC2DB6A1472E4C721
                                                                                                                                                                                                            SHA-256:90FB3A509C4F368FBC986D643E04D0026ED0A0807AAC5D02F6A392BD366849F7
                                                                                                                                                                                                            SHA-512:FC2A57384E740D8AF5822E9CC44BD0C16266D25255FF8BBDC3F27714374CFCA6714DFE02149CE639FE34918096432CBDFBFC15BF412C6C76CBAFB89A2C637207
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........*.......l...;...............0....... .......'.......-...#...,...Q.......~...&.......................1.......I.......&...h...........7.......*....... .......&...+.......R...$...m...,.......=.......)...........'.......G...!...a...........!.......=.......-.......2...0.......c...(.......0...............H...........;...$...T...,...y.../...............................6.......+.......*.......5...-.......c...........,......."...............?.......J...V...+...............=.......4...&.......[...#...y...".......(...............D.......3...]...'...............$.......!.......$...........B...0.......5......."...8...+...[...8...............Q...........-...3...I...1...}.......................................................)...........!.......................................&..........."...'............... ...#...........................(...................................%.......................$...................*............'Summary' function '%s' not meaningful for units.'allDevices' n
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 6 messages, Project-Id-Version: R 2.2.0 'Unidade inv\303\241lida'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):916
                                                                                                                                                                                                            Entropy (8bit):5.213717853696291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Jsl99rnaFkft0IRnj+7pBXmG0b+zoqfLe:O9za2WSa7CH+5a
                                                                                                                                                                                                            MD5:DB5FD715A6B085548384F9BAE3EACF58
                                                                                                                                                                                                            SHA1:8BE2CC4A563E1230603C704623D5C4288CAA5AF3
                                                                                                                                                                                                            SHA-256:F1BCBCF8DB25FA3353CBCC76B4891BBAE03E646A53E9B72CF0FD10BBBFD1720B
                                                                                                                                                                                                            SHA-512:2FCEA81D7CA87E77518A13E6EF7351853874E1AA022890413ED6ACBA42B281279FA8618316293B8547C26640E6EAB77CEFA14370E770AEEC2D72F2D93398683E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|...................................".................../...........2...............5...;..."...q................................................Invalid unit.attempt to plot on null device.invalid plotting symbol.non-finite x or y in graphics path.singular transformation matrix.Project-Id-Version: R 2.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-03-26 08:54-0300.Last-Translator: Fernando Henrique <pessoal@fernandohrosa.com.br>.Language-Team: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues.Language: pt_BR.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=(n > 1);.X-Generator: Pootle 2.0.5..Unidade inv.lida.tentativa de fazer um gr.fico no dispositivo nulo.simbolo para gr.fico inv.lido.valores n.o-finitos de x ou y no caminho do gr.fico.matriz de transforma..o singular.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 17 messages, Project-Id-Version: R 2.3.0 '%s precisa do pacote 'Matrix' instalado corretamente'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2162
                                                                                                                                                                                                            Entropy (8bit):5.043612674614426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wDeTEjEKLKgO2pqcUB5S0npXlGh7PVG7ZoJp3OtzMTgl:OeTEogTO2pqfB5Dn5lKDVHp3KzD
                                                                                                                                                                                                            MD5:F98643D7154875BE5391254273E1BD44
                                                                                                                                                                                                            SHA1:C5F5A8C524E1F119948676412B300540586B20C2
                                                                                                                                                                                                            SHA-256:69D567802E675E200FC7D170D5EE695A21C42D061510CAA164320004F498A688
                                                                                                                                                                                                            SHA-512:390262F786E2B3AC44DD3C753530792E51C4F7D6339AB6549002A6C845B26689E7E77D28F9DBB593F11AC3179DCE9BA1DA0883CF86BC7C4F02E2ED4A84B9D53D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................,...........-............... .......%...............;.../...%...k...*.......'.......!...............E...%.......k...*...............)...............4.......................#...........#...M...7.../.......5.......*.......*...........A...W...p...........;.......".......0...A................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.knot positions must be non-decreasing.knot positions must be strictly increasing.lengths of 'x' and 'y' must be the same.lengths of 'x' and 'y' must match.must have at least 'ord' knots.some 'x' values beyond boundary knots may cause ill-conditioned bases.spline must be monotone.the range of 'x' values exceeds one period.values of 'x' must be distinct.values of 'x' must be stric
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1287 messages, Project-Id-Version: R 2.1.0 ' [string inv\303\241lida em stop(.)]'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):137592
                                                                                                                                                                                                            Entropy (8bit):5.153524989126876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:KwKpTdO4A3umrCf1XVJ19sDLRGve3kPswXuUramiULCPy+GJ7vCHXAwxkK:KO45LFJwkPsw+4atPkvCwwxkK
                                                                                                                                                                                                            MD5:A0DBFB28C3EB46AD8543A28B34A40C69
                                                                                                                                                                                                            SHA1:969AD4315481E0D4ADF908E3A3196440E72DC8CB
                                                                                                                                                                                                            SHA-256:F127CAD56ADFB96A2F426076E72E46BB672CD6429D0234CA94DAB9F0FBC8EDD0
                                                                                                                                                                                                            SHA-512:0CBF8C25A7AA1F9AA6C91CF3778EB652723FE187BD7BB40A07E0EB3AF0749CC92ACF09B0F529647042D70CE76D628C4BF984537A5F0F60016F7B3FD625A7215C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................T(.......P......pk......qk.......k.......k..I....k.......l..;...,l..Z...hl..f....l..l...*m..l....m..$....n......)n......7n......Bn.. ...Qn.."...rn..C....n../....n..%....o..1.../o......ao......~o.......o.......o..(....o.......o.......o.......p..9....p..&...Yp.......p.......p..$....p..!....p.......p..*....q.."...5q.. ...Xq.."...yq.......q..4....q..D....q..@...6r..8...wr..4....r..4....r.......s.."...8s......[s......ms.......s..+....s..&....s..,....t......9t..,...ht.......t.. ....t.......t.......t.......t.......u......2u..+...Pu..3...|u..+....u.......u..;....u..3...0v......dv.......v..$....v..%....v..(....v..(....w..)...;w.."...ew.......w.......w..2....w..$....w.......x..%...=x......cx.......x.......x..%....x.......x../....x.......y......?y..-..._y.. ....y.......y..,....y.."....y..-....z..#...Hz..#...lz..*....z.......z.......z..!....z..,....{..+...H{..%...t{.......{..(....{..!....{.."....{.......|..!...8|......Z|......p|..+....|.......|..!....|.......|..#....}......7}..$...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 10 messages, Project-Id-Version: R 2.11.0 'Tcl n\303\243o \303\251 o \303\272ltimo gerenciador carregado'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1310
                                                                                                                                                                                                            Entropy (8bit):5.217437162249967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:kuJi6/W7Cz6XYpdOmgaqAhLWVt0IR3/XBXmGLVr8nIA3JxZc:LJh/WvXUdOm/qAhqMS0arQC
                                                                                                                                                                                                            MD5:FA80A66F7120C2D6AB89BD11220D05DD
                                                                                                                                                                                                            SHA1:0EC20D26679CA1C519F5499FAB85C45FA425ECCF
                                                                                                                                                                                                            SHA-256:49805DA6181DFAC118CE1753D9B1887514927AF9AB7A1CBE78227E35911FBBF9
                                                                                                                                                                                                            SHA-512:9608B3D448600D73E79020B335221BF1AE1D57447A1784155C90ED396620F045D01F03A6B99F1DA741F5228101BB11A1870504BF963326D314626B9A0823F84A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................l......................................."...G...B...........5.......*...........................$...+...............!.......M... .......n...8.......6....... ....................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.parse error in R expression.tcl error...Project-Id-Version: R 2.11.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-09-01 11:37+0000.Last-Translator: Caio Lente <lente@ime.usp.br>.Language-Team: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues.Language: pt_BR.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.16.4..Tcl n.o . o .ltimo gerenciador carregado.Tcl
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: 2.13.0 ''%s' n\303\243o \303\251 uma op\303\247\303\243o v\303\241lida de compila\303\247\303\243o'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3433
                                                                                                                                                                                                            Entropy (8bit):5.061407776845755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:V0HIbSWoW6vv60RTiCtR7NqCXSOV2s5beFQmP7USDJvasfGLVqlnAFJ7a0M5QKjk:yA6fTMe/NChPwQJjfZAFVMQKjew0
                                                                                                                                                                                                            MD5:1340FFB25E8B350DF9896A304CA571EA
                                                                                                                                                                                                            SHA1:5EA8DC0A5D151B9152CAA82A85C1E3D4047B2067
                                                                                                                                                                                                            SHA-256:A04357995C9F0E9D16CB090D9DC24D45ADBD301D701D0C3F70B21E9AA22E1D99
                                                                                                                                                                                                            SHA-512:B16747091897C3EF368C3AF39D202AB38A2444EFE63685E9B3274A72A519DDA7B915284629BFB183D148D7D83C12D6CC8DB3633E9D820A89C73EEB4BD7189FE8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............#.......%...........................*.......;.......N.......i...).......'.......-.......%...........-.......<...#...A...#...e...................(.......&.......S.......!..._...!......./.......+...............#...........R.......m...!...............0...H...-...y........................... .......3.......:...H...;.......8.......2.......@...+.......l.......|...%.......0.......................'.......+...=..._...i...).......4.......6...(...8..._...9......./............... .......*...>........................................................................................................................................................................'%s' is not a valid compiler option.'env' must be a top level environment.'switch' with no alternatives.bad assignment 1.bad assignment 2.bad assignment: %s.bad namespace import frame.cannot compile a non-function.cannot compile byte code literals in code.cannot compile promise literals in code.cannot constant
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 2.2.0 ''ord' deve ser um inteiro positivo'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):830
                                                                                                                                                                                                            Entropy (8bit):5.3104852371822515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixEYH/pIED65U5oft0gJR/Oa+/5LLNImdXmBQWiOWSgk56X:hYFmEoft0IRTiHBXmGY56X
                                                                                                                                                                                                            MD5:DC145C00962244CC4011AE09163142CA
                                                                                                                                                                                                            SHA1:C9C1EF88F1945F699721130192B5956D2FE31611
                                                                                                                                                                                                            SHA-256:5010AECA35D8E417ECDD21C19D4FA9E46F2FA8D8AE096975D2CBCB42DCB085CD
                                                                                                                                                                                                            SHA-512:726CCDBC7380924141A92D89DD6471051F2A45D7DB0D047E36D7DC7AC91552C1FFFAB78937AF8BEFA233F4A0ABA38F40AF6FB5E8DA2BE3B63BE8AF81DE08D534
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p... ...q...6.......:...............".......7.......;............................'ord' must be a positive integer.derivs = %d >= ord = %d, but should be in {0,..,ord-1}.derivs[%d] = %d >= ord = %d, but should be in {0,..,ord-1}.Project-Id-Version: R 2.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-11-01 03:05+0000.Last-Translator: Rafael Fontenelle <rffontenelle+r@gmail.com>.Language-Team: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues.Language: pt_BR.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.16.4..'ord' deve ser um inteiro positivo.derivs = %d >= ord = %d, mas deve estar em {0,..,ord-1}.derivs[%d] = %d >= ord = %d, mas deve estar em {0,..,ord-1}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 89 messages, Project-Id-Version: 2.13.0 '%d %s valore x <= 0 omitido do gr\303\241fico logar\303\255tmico'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9519
                                                                                                                                                                                                            Entropy (8bit):5.012361821767765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kUDVIoKMV5DJ0O3jCPFayLNPsQXa1+qOOXFiO1tb:lDezwDJ0+kayLNUQXo+qOQFi6b
                                                                                                                                                                                                            MD5:C2585B95E2A0CD59FB2EF13549035C1F
                                                                                                                                                                                                            SHA1:3F0898FD7405C3376EA920FDD0C6999F0BDA5C1E
                                                                                                                                                                                                            SHA-256:4F7111FEB5288EE700B8489F432A0AA1969FA694BCB07B772F8427A53782D3C5
                                                                                                                                                                                                            SHA-512:A77D23B5C0FF5AB592902F60FF550D867F6691FF9527B8367B6D900E80FA4453CFB188F0A8A17B0D2A38772C4609164053A7AEC2BDC408B331F1E07C09A8A51F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........Y...........................^.......)...........2.......N.......k...................!.......+.......".......!.......6...P...'.......(.......-.......1.......&...8......._...7...z...=...........................+.......=...#...L.......p...........+......./.......$.......#...%...#...I.......m... .......................+.......3.......4...I...8...~...........&.......................@...1.......r... .......&.......,...........................'.......:...'...J...*...r...........'.......8...............B...2.......u...+.......8.......5.......&...?...)...f...........,.......0...............)...........G...+...c........... ...............................&.......-...5.......c.......~...(.......!...........................................=...k.......#...J.......n...................................(.......3...*...%...^...&.......:......./.......3.......5...J...........#.......!.......4.......9...*...&...d...).......................+.......!.......!...1...9...S...>.......2.......0.......7...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 5 messages, Project-Id-Version: R 2.3.0 'argumentos extras descartados'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                            Entropy (8bit):5.196314225726785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iQ28dFCjWomJUF0ehgFPTAoskt0gJR/w+l/mTJM/hLLNImdXmBQWiOWZa/uNMXza:pNJynhbkt0IRNmtA/BXmGZa/uNkqaEW2
                                                                                                                                                                                                            MD5:A695A3A60AC9C4A5AF5C0710743446B5
                                                                                                                                                                                                            SHA1:4D334B50CDB51C6B656F12E49330091AC798B9F3
                                                                                                                                                                                                            SHA-256:2B4F08DB16271654138F2FA81F7F5F6FA86715313A56A26820D7DE2F8602BB06
                                                                                                                                                                                                            SHA-512:5FAB58FC94B4BBE19AFDC420B2E37904244BB158E3C2498DD6D0DEF416A9A1462D3277587303959CA38705823248406AC5FC47DF27A40D6FDED49FE7ECEB77D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................D.......l...................(.......H.......'...........=...........(.......W.......0...u................................extra arguments discarded.levels truncated to positive values only.profiling has found a better solution, so original fit had not converged.start values do not satisfy constraints.Project-Id-Version: R 2.3.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2022-10-16 14:04+0000.Last-Translator: Gabriel Tormin <gta1998@gmail.com>.Language-Team: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues.Language: pt_BR.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.13.1..argumentos extras descartados.n.veis truncados para valores positivos.an.lise do perfil encontrou uma solu..o melhor, ent.o ajuste inicial n.o convergiu.valores iniciais n.o satisfazem as restri..es.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: R 2.2.0 'argumento 'files' deve ser do tipo caractere'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1076
                                                                                                                                                                                                            Entropy (8bit):5.232791749220272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:+WTCjl9uJ/as/ft0IRv9BXmGwatS1iXEra:JTCjl9W/p/WSO71ra
                                                                                                                                                                                                            MD5:1A02569BBB3B1DB6481B1935FDB9CAED
                                                                                                                                                                                                            SHA1:4930EC7C9C614DB5FFBDBDC79F5732D83EA9DE23
                                                                                                                                                                                                            SHA-256:BAF4CC5AB0E17A617B78E0D34134D761EB6B7C73119B7538DE94F9BBF4584AE5
                                                                                                                                                                                                            SHA-512:DD4B2D2046F3592A8F222EE3E713F2CF76EBE9B8C90AF99082C506565D99E6DC9679DEEB74BB970BF3336585293AD547EDD1EBF54A9E993BB5FFFA31ACBF5997
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d..................."............... ...........@.......V.......i...........................,...?..."...l...-..........................................."........................................................argument 'files' must be character.cannot open the connection.cannot read from this connection.invalid '%s' argument.invalid '%s' value.invalid argument type.md5 failed on file '%s'.out of memory.Project-Id-Version: R 2.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-10-19 19:25+0000.Last-Translator: Renata Hirota <re.hirota@gmail.com>.Language-Team: http://www.feferraz.net/br/P/Projeto_Traducao_R_Portugues.Language: pt_BR.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n > 1;.X-Generator: Weblate 4.16.4..argumento 'files' deve ser do tipo caractere.n.o . poss.vel abrir a conex.o.n.o . poss.vel ler a partir desta conex.o.argumento '%s' inv.lido.valor '%s' inv.li
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: R 2.3.0 ''filters' deve ser uma matriz caractere com 2 colunas'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2338
                                                                                                                                                                                                            Entropy (8bit):5.162827958573608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:eWSJnZPfIJFxeuEAHGLX5S0OlF8kCk/JRs:rSxZIJFQT5DUXXJW
                                                                                                                                                                                                            MD5:9C1D56C47F8A37301FD130B6970C1459
                                                                                                                                                                                                            SHA1:ABC213A1500BE44689F983D35BB6D6CF820E42EA
                                                                                                                                                                                                            SHA-256:AF6E873DFD504AD101F6310D3D37F10A8E271CF8BA76404F93D80A48AA5352D9
                                                                                                                                                                                                            SHA-512:25C54933EB99538BB57EC124E7464EEC224C36A0E550B52AB9D2983ECCB0804C749213153F695B8EC8A70F3EE6531D4781446735D92DE1D2AD6BF530CC3CE14F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............-...................................................................%.......*.......6.......Q.......l.......q...................................................................'...............(...;... ...d...!...............................5...a............................................................................... .......:.......S.......\.......m...........................................................2.......5.......3...O...-......./.......8....................................................................................................................................................................................'filters' must be a 2-column character matrix.'pb' is not from class %s.Cancel.Demos.Density.Don't save workspace.File.Go get them!.Help.Help topic:.Install packages from CRAN.Interactive linear fitting.Load.Load packages.Manuals in PDF format.OK.Packages.Quit.R FAQ.Save workspace.Source R code.Tcl package '%s' not found.Tcl/
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 38 messages, Project-Id-Version: R 2.14.0 '\320\262\321\213\320\267\320\276\320\262\321\213 \321\204\321\203\320\275\320\272\321\206\320\270\320\270 %d \320\277\321\200\320\270\320\262\320\265\320\273\320\270 \320\272 \320\276\321\210\320\270\320\261\320\272\320\265'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7673
                                                                                                                                                                                                            Entropy (8bit):5.24620241856831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:+5XEdTgE1S5YjQVD9VN9Vh9VWOeQN5qABg3:+5XEKE1SSylp+OeN3
                                                                                                                                                                                                            MD5:76016D0CBB4AF2FE94BB31CECF44A349
                                                                                                                                                                                                            SHA1:C5F5160F73E75D394FBC598E35A9455E8BE4447D
                                                                                                                                                                                                            SHA-256:32B1F95DFA88DA41A3F413C539793B7BA6393806A18C883CE9D72A211D1B355E
                                                                                                                                                                                                            SHA-512:EBE1BD7F56D42795E102561E98A633E04D38560C4080EF1635DBF9F6BF10B9178E6A484223545F2D34996BC213CA3636FF21DB2E5190990F2B94405BF2AF261A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........&.......L...5...|.......P...&...Q...e...x...Q...........0...%...M...:...s...*...............9...........+.......A......._...(...t...........r.......%...&.......L...@...c...-.......3.......".......*...).......T.......m.................../......./...............4...(.......].......z.......!...P.......6...'.......^...@...s...........=...o...................;.......V.......g...G...?.......%.......x.......#......./.......*.......V.......6...d...........x...$...".......M.......H...........W...D......._...!...1.......0.......,.......2.......R...D...N.......'.......F.......3...U...J.......H...........................|...M...........%..................."...............$....... ...................................#.......................................!.......................................................&................................%d function calls resulted in an error.%d parallel function call did not deliver a result.%d parallel function calls did not deliver results.%d paralle
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1695 messages, Project-Id-Version: R 4.4.0 ' [ \320\264\320\276\321\201\321\202\320\270\320\263\320\275\321\203\321\202\320\260 getOption("max.print") -- \321\201\321\202\321\200\320\276\320\272\320\260 %d \320\277\321\200\320\276\320\277\321\203\321\211\320\265\320\275\320\260 ]'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):233790
                                                                                                                                                                                                            Entropy (8bit):5.439437516440372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:CVTPkxwFafnVEFxSDTSxWuSpN7JpH/ZWdWE+zt:CVGnVEFxSDTSxWuSpN7JpH/ZWdWE+zt
                                                                                                                                                                                                            MD5:A294A1C9AD7BF21F1247CAA4CD536A0E
                                                                                                                                                                                                            SHA1:7A23E9FDC5142A85B6A825F10F47492A449A1C1A
                                                                                                                                                                                                            SHA-256:BC9D3CD6907ABB4F20295F7DCF8BDE45F417C26136847A5D86279D2DAA832851
                                                                                                                                                                                                            SHA-512:1885AEA1A65F5B5DD6D98CABD35CF6E10491C0F0F61DDB721063C25EBE4BCD75101CE0FD05200AACBD8DEEF3794B772B6CA3138DE397884403551459A868A28D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.................5.......j......x...n...y......................%.......=.......U...I...o...........,...... .......;...!...Z...]...f.......l.......l...............$.......<...>.......{........................... ......."......C......./...H...%...x...1.....................................&...&...(...M.......v...'.............................2......9...#...&...].................................$......!...........:.......X...........#..............*......"....... ...!.......B..."...[.......~...........4.......D......@...+...8...l...4.......4......W...........g..."..............................+.......*...2...%...]...9.......5......................&.......,...F.......s...,.......>......;.......;...J...;..............#...... ...........$.......2.......N.......e...........+.......3......+...........-...;...E...3.....................................$...........B.......^...$...x...%.......(......(......).......0...?...+...p..."......................2.......$.../.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 421 messages, Project-Id-Version: R 4.4.0 '%d Sweave-\321\204\320\260\320\271\320\273 \321\201 \320\261\320\260\320\267\320\276\320\262\321\213\320\274 \320\270\320\274\320\265\320\275\320\265\320\274 %s \320\275\320\260\320\271\320\264\320\265\320\275'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62473
                                                                                                                                                                                                            Entropy (8bit):5.337238625737244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RrWJTbeSofFdsqIdwNxhPoMM7iPdEQLoEJqri5Nib:+TqODdwN3PoMM7iPdEQLo2qrivib
                                                                                                                                                                                                            MD5:9AE4D33A4E3EEAF5F5DF56462BA36386
                                                                                                                                                                                                            SHA1:9C11B883D0FAA7F7CD5098C79982082E7AAE84CC
                                                                                                                                                                                                            SHA-256:EA32F8CF54FE12F9CB01A698F3F2AEF5F77EDB74D90A5D03FAAD0B851B370C01
                                                                                                                                                                                                            SHA-512:296400ADB4C060F633390E211F9ED9A494C970C285A1893DBE7823A34AFE92336F44AECAF0ACBF799D314457DFC04F5B7B43B09BD17B558B943BFB585A227CBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................D...3...l.......8#..J...9#..B....#..E....#..(....$.."...6$......Y$......p$..7....$.......$..F....$.......%..)...:%..J...d%.. ....%..-....%..5....%......4&..!...T&..=...v&..'....&..8....&..)....'..#...?'......c'..0....'..E....'..!....'.......(..#...)(......M(......j(..7....(../....(..C....)......E).. ...[).."...|)..=....)..-....)..,....*..$...8*......]*..[...z*..2....*..$....+..'....+..#...V+..&...z+.......+.......+.......+..%....+..,....,......D,.."...^,..$....,..*....,..(....,.......,..$....-..4...4-..3...i-..F....-..+....-..#...........4...;...6...:...r...!.......l.......'...</......d/......%0..!....0..&....0.......0.......0..i....1......u1.......1.."....1.......1..+....1..5....1..B...42..U...w2.......2......_3..)...}3..@....3..7....3..Q... 4..)...r4..)....4..L....4.......5..'...15......Y5..Z...r5..5....5../....6..m...36..d....6.......7.......7......27..@...R7..*....7..3....7.......7.......7.......8......&8..A.../8..>...q8.......8.......8.......8.......8..<....8.."...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.1, 213 messages, 1 sysdep message, Project-Id-Version: R 4.4.0 ' \320\262\320\276\320\267\320\274\320\276\320\266\320\275\320\276, \320\277\320\276\321\202\320\276\320\274\321\203 \321\207\321\202\320\276 'se = TRUE''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30015
                                                                                                                                                                                                            Entropy (8bit):5.391491980689727
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sS7SS8eIXPZI/eRRuJZ8+BchceH6U79HI7J6IP6s3AmhrAmkjpkKg:sSulruJZhReaU79HIV6IP6swmhrfkjpC
                                                                                                                                                                                                            MD5:F782777D85FA5A54491FFE4598A8719C
                                                                                                                                                                                                            SHA1:03CCE7C3CCFAFF2F7ECAECA7A19B47B31B84141A
                                                                                                                                                                                                            SHA-256:7D292B0093B955DD494BC952E2C1D49F6A0763A6CC7A5FD9E49DB4DF3A3A1E19
                                                                                                                                                                                                            SHA-512:FEBEB0118C0E841660D8724CE9634346DA7EBF43BAE64405AFEF816D1BEEB3C2F40C03E10F98BED53C1998BC5E1588C763F9065D8F05BED547D66E0DAED664D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............0.......%....................... .......L...(...M.......v...................%.......*...............%.......$...?.......d...3.......................(...............8...).......b...+.......-...............................-...#.......Q...!...p...................&.......$.......-.......#...H... ...l...].......................................D...4...)...y...-.......7...............3...$...&...X...................t...........................Q...t.......-...u...@...............-.......8...".......[...?...........O...%...h... .......)...............................-.......!...5...)...W...................&...............4............ ..,...I ......v ..&.... ..<.... ..=.... ......2!..,...P!.. ...}!.......!..2....!..%....!..=...."......G"......e"..5...o"......."......."......."..,...."..C... #.. ...d#..;....#.......#.......#.......#..=....#..;...=$../...y$..<....$..;....$......"%..-...:%..-...h%..4....%.......%.......%.......%..$....&......9&......W&......m&..,....&.......&.......&..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 2.14.0 ''mcexit' \320\274\320\276\320\266\320\265\321\202 \320\261\321\213\321\202\321\214 \320\270\321\201\320\277\320\276\320\273\321\214\320\267\320\276\320\262\320\260\320\275 \321\202\320\276\320\273\321\214\320\272\320\276 \320\262 \320\264\320\276\321\207\320\265\321\200\320\275\320\265\320\274 \320\277\321\200\320\276\321\206\320\265\321\201\321\201\320\265'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3360
                                                                                                                                                                                                            Entropy (8bit):5.434775799700592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:svpt/z3KwophJ/y3z2oAlDEDSWDG7C7712xxcjjKJ/g/8hP7w8Pl:sf/LKncIlQD/DMcUoc
                                                                                                                                                                                                            MD5:431B2D913DA2CD4651295B7513831E1A
                                                                                                                                                                                                            SHA1:6F66A24708C12F06B32EAC1C17FDD448D5AFCAE8
                                                                                                                                                                                                            SHA-256:5BA8A8A16F7679DFF09F12AAC5A287088D90CF2F650B853F8CC0CD753343F649
                                                                                                                                                                                                            SHA-512:A03AD0A8EB1BBCB2488ED6A916ACF8BD37620249DA2755033FDD69A53D39EF6CDFA4E041CC8A13B58EFCD031CDAF4BE1E299F6D4C2EDD69A639838F7A78C64FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................,...........6.......F...M...V...-...............6...........!.......6..."...L.......o...1.......8..............."...!...&...D.......k...#.......%.......................'...............e...........I.......d...........k.......<...u...t.......!...'.......I...>...x...4.......u.......u...b...h.......L...A...2.......'.......I.......D...3...D...x...........H....................................................................................................................................'mcexit' can only be used in a child process.'mcexit' failed.'mckill' failed.Error while shutting down parallel: unable to terminate some child processes..cannot wait for child %d as it does not exist.child %d does not exist.content to send must be RAW, use serialize() if needed.error '%s' in select.invalid '%s' argument.invalid CPU affinity specification.memory allocation error.only children can send data to the master process.only the master process can send data to a chil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 581 messages, Project-Id-Version: R 4.4.0 '"all" \320\270 "exact" \320\262\320\267\320\260\320\270\320\274\320\275\320\276 \320\275\320\265\321\201\320\276\320\262\320\274\320\265\321\201\321\202\320\270\320\274\321\213'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):82300
                                                                                                                                                                                                            Entropy (8bit):5.388181066126245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rdXffUf8W9XNy9gtZsprt9Y7Qon9z+4+D9RRPOmJvr7BY:rdXfoXB49gtqpB20on9z+4+pRRPOivra
                                                                                                                                                                                                            MD5:ED8CC7521244857D08F19082754AB95A
                                                                                                                                                                                                            SHA1:7A3161E516E94E9363A8AA4117601EA48FD76067
                                                                                                                                                                                                            SHA-256:38187A17E2FB4B44B892ABDEE729B5F372678B79144D352B5695EC24A79C6909
                                                                                                                                                                                                            SHA-512:2B5E028A95A2ED46CE2CE50C2CB43485053EB3C3E23BA5772492C7D9089C0D3C78FC53867437E06AD44FCC703F8F7FE4FC67C11FC06C6D83C26BF75721581041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........E.......D.......l$.......0..(....0..2....0..F....1......\1......_1..#...}1.. ....1..;....1.."....1..#...!2.. ...E2..!...f2..,....2.......2..*....2.......2..-....3......93......S3..(...i3.......3.......3..+....3..*....3.......4......)4......F4..*...b4..U....4.......4.......5..%....5..'...>5......f5..$....5..E....5.......6.......6..2...96......l6..(....6.......6.......6..,....6..E....7..!...\7......~7.......7.......7.......7..!....7.."....7..R....8..B...r8..6....8..'....8.......9......C9..2...`9..'....9..!....9..P....9..7....:..8...f:..(....:.......:.......:.."....:.......;......>;..D...U;..S....;..1....;..7... <../...X<.......<..*....<..4....<..8....=......:=......V=.. ...u=.......=.......=.......=.......=.......>..,...!>..+...N>..%...z>..%....>..@....>..&....?..#....?......R?..,....?.......?.. ....?.......?..!....@......+@..?...<@..-...|@..*....@.. ....@..-....@..!...$A..:...FA..(....A..4....A..9....A..#....B......=B..3...\B.......B../....B..;....B.......C../...IC..F...yC..=...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 39 messages, Project-Id-Version: R 4.4.0 ''deparseRd' \320\277\320\276\320\264\320\264\320\265\321\200\320\266\320\270\320\262\320\260\320\265\321\202 \321\202\320\276\320\273\321\214\320\272\320\276 deparsing-\321\201\320\270\320\274\320\262\320\276\320\273\321\213'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5321
                                                                                                                                                                                                            Entropy (8bit):5.403842577067869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EM3cyazfjUq32Az1VLUg05gp27GeWlkpCUWaBDJ/sDV26dgoMBeP7Sro:b3cdfQk2ABCh5e26ThaBpsDV26dNWro
                                                                                                                                                                                                            MD5:11C53DFC3D9A798810C291BD8EA9A53C
                                                                                                                                                                                                            SHA1:22363EB985D20F6016C88F7C5FEA2A340012A3B4
                                                                                                                                                                                                            SHA-256:B18986D6311285D824B0A161D615911327B6FC6C5167CA8A5D758909B2279CA2
                                                                                                                                                                                                            SHA-512:BEDCF176A76D0582892BC205A162F6A7F7C5E1369231B94BC0A7D88CF90F80A7E5EF4C3D6E9DECD6DD7E859BFF344DCE92143F804A063188D80868CD4592D162
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........'.......T...5...........`...6...a...........-...............8.......B...6.......y...........................@......."...>...F...a...%............................... ...........4.......J.......].......m...".......-.......................%...........+.......B.......`.......n...*...|...*...............3.......4.......&...J.......q...........J.......*.......Y.......9...O...r.......u.......*...r...9.......i.......&...A...w...h...C...........$...H...............<..."...1..._...C.......................$...3...2...X...G.......a.......+...5...*...a...[.......*.......;....... ...O...4...p...K.......L.......(...>...e...g...k.......A...9...M...{.......................................$...'..........."...#.......................&... ...........................!.......................................................................................%............'deparseRd' only supports deparsing character elements.'fmt' is not a character vector.'fmt' length exceeds maximal format length %d.'f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: R 4.4.0 '"%s" -- \320\275\320\265 \320\263\321\200\320\260\321\204\320\270\321\207\320\265\321\201\320\272\320\270\320\271 \320\277\320\260\321\200\320\260\320\274\320\265\321\202\321\200'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16050
                                                                                                                                                                                                            Entropy (8bit):5.3018853867013975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fa9xj/hUbF61Q5ajmBWj8jEV56zMOxn9OxGIxAhjXHumkuF1iyWTPZMESn+pRrp4:S9xjWbQnGTtzMO3I14H0wACiwL1F1
                                                                                                                                                                                                            MD5:09F78665E892814BEB21669032CF2E4A
                                                                                                                                                                                                            SHA1:2211966BBE0F380E9E5308A6CF91F67ECFE38CA7
                                                                                                                                                                                                            SHA-256:493DB49A1AAA45A94E807D87341A598B57F2B6BCCED67080FA024EB501D18735
                                                                                                                                                                                                            SHA-512:DA8FA0961663BBA59FCF83E1C3AE5BD2F6B9C17F0652B27A88FDD5C37D0BD0AC90BCFC739CA57E147788EB9F2392B6C5DE23A4550996B8412C3D8C154E9E13F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L...........!.......&...;.......b...*...}.../.......(....... ..........."...!...?...3...a...".......-.......-.......-...........B.......b.......o...*.............................................../...2.......b...........................".......6.......0...3.......d...........................&.......-.......$.......>...=...9...|...........".........................../.......N.......m...................(...............................#.../...5...S................................... ...........................2... ...L.......m...................3...................................4.......L.......g.......~...).......................................(...#.......L.......d.......y.................................../...........$.......;.......X...4...f...................!.......0...........(.......;.......N.......h...................%.......................................(...2...D...[...*.......1.......&.......&...$...$...K.......p... .......*......................."...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 191 messages, Project-Id-Version: R 4.4.0 ''*' \320\270 '/' \320\275\320\265\320\273\321\214\320\267\321\217 \320\270\321\201\320\277\320\276\320\273\321\214\320\267\320\276\320\262\320\260\321\202\321\214 \320\272\320\260\320\272 \320\276\320\264\320\275\320\276\321\201\321\202\320\276\321\200\320\276\320\275\320\275\320\270\320\271 \320\276\320\277\320\265\321\200\320\260\321\202\320\276\321\200'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24461
                                                                                                                                                                                                            Entropy (8bit):5.304001560666408
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:s1JrgOMcFg3hquxsGP5iaGITAkyRE9VAKLb4pBO+UQ1TG1o:sXrgOM13txsGP5sIMkyREvAKn3+UQ1T5
                                                                                                                                                                                                            MD5:BCF1AAA279FCCAC1CADE41B5D137105C
                                                                                                                                                                                                            SHA1:8917CF1E2B6FB94736CC9D2C5D8FDFCDC53D0D87
                                                                                                                                                                                                            SHA-256:192E1788012ADB5DE74B1BE3E1B21C0106445B943857333E092EE986F4F3777F
                                                                                                                                                                                                            SHA-512:A71CEE9FEF4AE1F3CB8E6B717B5D3D6AD7F3D0C6B2663CC3506186F71F0302042FB868795705F1533A2B1EC65AB000E7BA3B976F060A7B25F9C1CAAB2C9AAF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................-.......0...?... ...p...'...............-.......".......0...'...,...X...........&.......!.......(...................)...&...X...........1....... .......................I.......&...Y...................7.......*....... .......&...8......._...6...z...$.......,.......=.......A...A...).......;.......................6...#...!...Z.......|... .......!.......=.......-.......2...J.......}...(.......(.......9......."...).......L...2...{.......................................................2.......L......._.......x...........................!.......0.......0... .......Q...&...c...&.......-...............*.......(...(.......Q..."...`... .......3.......7....... ...........1...)...M...%...w...........].......+...........@...3...X... .......................E.......H...........e.......z...'...................................................=.......V.......k...........!............................................ ....... ......* ......9 ......Q ......f ..$.... ..$...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 265 messages, Project-Id-Version: R 2.10.0 '\320\222\320\275\320\270\320\274\320\260\320\275\320\270\320\265: \320\232\320\276\320\275\321\201\320\276\320\273\321\214 \320\276\320\261\320\275\320\276\320\262\320\273\321\217\320\265\321\202\321\201\321\217 \321\202\320\276\320\273\321\214\320\272\320\276 \320\272\320\276\320\263\320\264\320\260 \320\275\321\203\320\266\320\265\320\275 \320\262\320\262\320\276\320\264.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26619
                                                                                                                                                                                                            Entropy (8bit):5.375413665235809
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3i5wTm8/mFbaz7UmJ+l1LbU+awIpfN8/lZkVZ1XoBa7v6l:X/+DoN2l6I
                                                                                                                                                                                                            MD5:832CB30295CDCE4DA98C73055A6A417A
                                                                                                                                                                                                            SHA1:B519F15CD37E1AB9067A1D60AE0DDF5E50DE55E2
                                                                                                                                                                                                            SHA-256:81BDAF69D7D956874EBB5AC2343990D39D90F2562CD5459A8008AFECBB165B74
                                                                                                                                                                                                            SHA-512:E57BBA2BED5B156BCA853C1067634FE8106254A389BA085F8A448499A305FCBF513FA4413D0A7F258AA8CFCBCB2313F4B3BF6C2FDCCBDCCDB88605F709D0FDD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d...a...........0...<...1...,...n...L....... .......:.......<...D...0.......;.......'...............8...E.......~...;.......8.......9.......V...@...L.......K.......2...0.......c.......v...........<............... ...............-...0.......^.......|........................... .......7...........&.......,.......4.......<.......G.......U.......c.......s...................0.......................................................7...........S.......a.......o... ...|...............................................................................................%...#...;......._.......}...........................................................6...................".......,.......3.......F.......Y.......^.......g.......}...................................1............................ ....... ....... ......& ..J...0 .."...{ ..&.... ....... ..#.... ..&.... ..5...&!..-...\!..5....!..5....!.......!......."......."......."....../"......A"......S"......c"......r"......."..!...."......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 44 messages, Project-Id-Version: R 4.4.0 ''gPath' \320\264\320\276\320\273\320\266\320\265\320\275 \320\261\321\213\321\202\321\214 \320\265\320\264\320\270\320\275\320\270\321\207\320\275\320\276\320\271 \320\263\321\200\321\203\320\261\320\270\320\275\321\213 \320\262 \320\265\320\264\320\270\320\275\320\270\321\206\320\260\321\205 'grobwidth/height''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6550
                                                                                                                                                                                                            Entropy (8bit):5.361338774276036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Jh4EnmOuNpUgIziNxl5B9zYsOCHsqVGGGx/6MOam:H4emxRl/rRam
                                                                                                                                                                                                            MD5:1BFDCB163207B1C73F1F2C32143AFF69
                                                                                                                                                                                                            SHA1:C15B046D445630FA541ECE0CA74795993CE51FC4
                                                                                                                                                                                                            SHA-256:EE987B9D50498225AA895DF60AE0D40ACB09FA5668A492860F1F5AB3EDBFE4D7
                                                                                                                                                                                                            SHA-512:3653B37C8A4432937754BEF611F014775A412F92B9B31F934DB652FD77E0EF9F1FB18EAF446F659B2CB7DB306DA8F1C0B74AAAF17F6B81207C45CA1C6652D108
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........,.......|...;...............5.......................3...7...8...k...*......................./......./.......B...I...2...........................................5...G...U...U...........................%...(...=.......f...-.......&.......#.......,......."...;.......^...!...s...........(...............3.......)...8.......b...........#.......5...............7.......5...K...........f.../...3.......5.......v.......x...w...g...........X...'...p...b.......T...........P...^.......S...9...........7.......F.......I...;...................).......).......4.......N...K...6.......9.......E.......B...Q...P.......@.......3...&...@...Z...d.......S.......7...T...j.......`.......H...X...&.......[.......x...$...9.......n.......O...F...........................................&...........(...%.......*.......)...........$.......!.......................................................,...................+...#...........'..."....................... ........................'gPath' must have depth 1 in 'g
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 28 messages, Project-Id-Version: R 4.4.0 '%s \321\205\320\276\321\207\320\265\321\202, \321\207\321\202\320\276\320\261\321\213 \320\277\320\260\320\272\320\265\321\202 'Matrix' \320\261\321\213\320\273 \321\203\321\201\321\202\320\260\320\275\320\276\320\262\320\273\320\265\320\275 \320\277\321\200\320\260\320\262\320\270\320\273\321\214\320\275\320\276'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4251
                                                                                                                                                                                                            Entropy (8bit):5.406145805693876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:T1zx/gOMvO2wHxaEqzLBGOdWjJhjBF9kJZdpfEgNiW4s4+xToVoYQYmRuTmEdybf:TRPpxS8dTWXEZfsW6YQRcmkF0
                                                                                                                                                                                                            MD5:C597E7F2980A8F847F8F8441E57439C3
                                                                                                                                                                                                            SHA1:D45D46EB324F9FDA90BCFDDB6698C82D4CADEF31
                                                                                                                                                                                                            SHA-256:B817712780A745FE9FDFE40B1C78BCD8C76C58F91E376312FC8A59B8F074C98B
                                                                                                                                                                                                            SHA-512:6A17A84D0DB10EE6C73330C3A71806E17BF3969302E0A7266F55973305813B9096898A8FC0A81BD9773F34DA38CB531B92F2864DF44B21349003C179AC051609
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........p...-...q........... ....... .......%...........%...;...8...+...t...,.......,...............%.......*.../.../...Z...'.......!..............."...................3...:...D...E...............>.......*...........G...)...f...........\...............0.......<...=...3...z... .......u.......c...E...e.......t...............:.......N.......E...$...>...j...A.......C.......F.../...>...v...5.......y...........e...7.......y...R...J.......9.......I...Q........................................................................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'df' was too small; have used %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.all interior knots match left boundary knot.all interior knots match right boundary knot.currently implemented only
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 403 messages, Project-Id-Version: R 4.4.0 '"MethodsList" \320\261\320\276\320\273\321\214\321\210\320\265 \320\275\320\265 \320\277\320\276\320\264\320\264\320\265\321\200\320\266\320\270\320\262\320\260\320\265\321\202\321\201\321\217; allMethods \321\202\320\265\320\277\320\265\321\200\321\214 \320\277\321\203\321\201\321\202\321\213'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89041
                                                                                                                                                                                                            Entropy (8bit):5.2063548901770975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Ocrf1Cvqndz73uLSrcuTB6+pI9i37TKWsmJLtaAWuyOgTWZVsvUMzqvhpYgErCJN:OGEQ9+Vs6+pIYTwf1WZVsvU8qJpYgQMr
                                                                                                                                                                                                            MD5:40389FCE606B4C827AD9204245172426
                                                                                                                                                                                                            SHA1:9F5E5174BACDB32DD5496A99F460E958F46153D9
                                                                                                                                                                                                            SHA-256:5A7BBB85072CDE9C1FDFE8880971170936704F6F912B269CB6E4AE26F14DA307
                                                                                                                                                                                                            SHA-512:87893DF166AC7645F1454624BF2C87D3E2D96FE50C36E1805BFF32DAE4AF14A9FF5A9512F5FC913F03CDC607A5E9BB0B3A0A280673842E93D4DE32011ED0E61C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L........!..2....!..7....!..(...,"..J...U"..v...."..o....#..8....#.......#..@....#.......$..-...5$......c$.......$..2....$..)....$.......$.......%..=...7%..5...u%..;....%..U....%..p...=&.."....&..<....&..\....'..X...k'..K....'..N....(..B..._(..1....(..T....(..^...))..S....)..:....)..:....*..6...R*..1....*..S....*.......+.......+..&...(+..&...O+......v+.......+..H....+..c....+..Q...I,..n....,..3....-..+...>-..Y...j-..8....-..2....-..,...0...,...]...Q.......c.......)...@/.."...j/..I..../..V..../..M....0..7...|0..1....0.......0..8....1..;...>1..&...z1.......1../....1..>....1......&2......;2..J...T2..C....2..d....2......H3.......3......y4..8....4..h....4..v...&5..+....5..y....5..P...C6..<....6..Z....6.. ...,7..4...M7.......7..T....7.......7..l...y8..6....8..z....9..b....9..O....9..O...K:..G....:..;....:..2....;..=...R;.......;..^....;..K....<..P...Q<..H....<..+....<..E....=..Y...]=..-....=..W....=..u...=>..D....>.......>..Q...~?..0....?..:....@..H...<@..;....@..6...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 171 messages, Project-Id-Version: R 4.4.0 '%d \320\267\320\275\320\260\321\207\320\265\320\275\320\270\320\265 %s <= 0 \320\277\321\200\320\276\320\277\321\203\321\211\320\265\320\275\320\276 \320\275\320\260 \320\273\320\276\320\263\320\260\321\200\320\270\321\204\320\274\320\270\321\207\320\265\321\201\320\272\320\276\320\274 \320\263\321\200\320\260\321\204\320\270\320\272\320\265'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23140
                                                                                                                                                                                                            Entropy (8bit):5.349965095640384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mA2lUDUhtBctPJKse9WyyrLBQKIOYI7mqQH0pMIoujGQotqtm6:TUUGIhJKsUyJMqQHMMoSQogZ
                                                                                                                                                                                                            MD5:81B498994FD377BAE25281AB023CD151
                                                                                                                                                                                                            SHA1:02B446CAD7C91C529B79DCE3CC2E746B03B4EEC0
                                                                                                                                                                                                            SHA-256:E865A897364BB5CF2DBE77FDF04E60D527C9A2CD927A8DCD2E2B37B417CE1555
                                                                                                                                                                                                            SHA-512:90854993B2B21D51B27BE202F721116B9FD441698B97DEF73360D9F9F9B97D1C490874D85A2F076B62C28A974CEF9CB20BAB35613ACDE510CF7CD77582A2B232
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...............`...^...a...........).......-...........,.......H.......e.......}.........../.......!.......+......./...5...4...e...0.......".......3.......!..."...6...D...'...{...*...............(.......-.......1...<...1...n...2...............&...........)...7...D...=...|...................9...............-...H...+...v... ...............................2...........;.......X.......j.......................................................................%.......<.......N.......c...#...w...<.......................6.............../...B.......r...#....... ...............-...............9...@...?...z...#...............................@.......B...o...A.......+......./... ...$...P...#...u...#............... .......................+...9...3...e...+.......0.......4.......8...+.......d...&.......................@.......+...........K...,...^................... .......&...............,... .......M.......g.......v...................'.......*...............'.......8...E.......~...B...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 4.4.0 ''filters' \320\264\320\276\320\273\320\266\320\275\321\213 \320\261\321\213\321\202\321\214 \321\201\320\270\320\274\320\262\320\276\320\273\321\214\320\275\320\276\320\271 \320\274\320\260\321\202\321\200\320\270\321\206\320\265\320\271 \320\270\320\267 \320\264\320\262\321\203\321\205 \320\272\320\276\320\273\320\276\320\275\320\276\320\272'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2835
                                                                                                                                                                                                            Entropy (8bit):5.527362695087341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:V2IKfQfpk7tWUC+fIJFxeuEAHGL5GSLjLLWjTkx86MaTnEO:UfRtozJFQtGOzWjw/
                                                                                                                                                                                                            MD5:36662D70462E6521AAA202152120202D
                                                                                                                                                                                                            SHA1:4DB55BBB74D9FE8A10AD1D26EB187105B0DC808D
                                                                                                                                                                                                            SHA-256:6A5AFE9B3A0C4276B7EB9B2FF0295628C8BCCCA5F2D5121448516633B912854B
                                                                                                                                                                                                            SHA-512:52E9BCCE6802BE386FE6460E7A6D725E11BBA9478F1A2D40D1C9BECBEB20FD099EFFB8677C0BE68F643B11B346F0C22ACD3337189287ADC10343B718874C8C37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............-...................................................#.......(.......5.......:.......F.......a.......|...........................................................................'...............(...K... ...t...!.......................................b...........G.......f.......w...........?.......................................).......<...E...................,.......................................:...........@...%...Z...@.......>.......).......7...*...@...b...7...............,............................................................................................................................................................................'filters' must be a 2-column character matrix.'pb' is not from class %s.Cancel.Demos.Density.Don't save workspace.File.Go get them!.Help.Help topic:.Install packages from CRAN.Interactive linear fitting.Load.Load packages.Manuals in PDF format.OK.Packages.Quit.R FAQ.Save workspace.Source R code.Tcl package '%s
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 39 messages, Project-Id-Version: R 2.13.0 ''%s' \320\275\320\265 \321\217\320\262\320\273\321\217\320\265\321\202\321\201\321\217 \320\276\320\277\321\206\320\270\320\265\320\271 \320\272\320\276\320\274\320\277\320\270\320\273\321\217\321\202\320\276\321\200\320\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5646
                                                                                                                                                                                                            Entropy (8bit):5.310692676787997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hGeplCnB7/KMeWNnyKPG3WokCmpdXKVpg9ZnLUmgPEcVcvVcjo5VAjo5VABTA/dR:hGnXeWAKuZAaV0UmSVVmVcc5VAc5VsTk
                                                                                                                                                                                                            MD5:626A87F3F098212D6C6551554013A86A
                                                                                                                                                                                                            SHA1:5885303EA013761B00C9AFF03CC09F1165D0E423
                                                                                                                                                                                                            SHA-256:4C46022F319551FBFB7F5B80F6B9EDD91CB8CE51FB5B172DC527C100484C266C
                                                                                                                                                                                                            SHA-512:FD153121077992C5C05C1A173865AB719C78AEFDDAF8A335C02367ECC8608F6D0B0D6A48C6E14503B60D28C2A8231AC99927690DEFF4630A304938A651234C4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........'.......T...5...........`...#...a...%...........................................................5...)...S...'...}...........-.......%...................'...#...,...#...P.......t...........(.......A.......*.......&...<...S...c...!......./.......*.......)...4...!...^.../.......+...............1.......#...=.......a.......|...!...............>...e...N.......&.......8......./...S.../.......).......S.......E...1...\...w...X.......D...-...n...r...`...........B.......\...S...i...e.......'...#...0...K...M...|...b.......Y...-...F...............A.......\.......]...s...[.......S...-...i.......b.......^...N...m.......[.......+...w...%.......D.......................................................................!.......................................#...................'...................&.......".......%....................................... .......$....'%s' is not a valid compiler option.'env' must be a top level environment.'switch' with no alternatives.Error: compilation failed -.bad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: R 2.9.0 '\320\235\320\265\321\201\320\276\320\276\321\202\320\262\320\265\321\202\321\201\321\202\320\262\320\270\320\265 \320\264\320\273\320\270\320\275\321\213 \321\201\321\202\320\260\321\200\321\202\320\276\320\262\321\213\321\205 \320\267\320\275\320\260\321\207\320\265\320\275\320\270\320\271'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1861
                                                                                                                                                                                                            Entropy (8bit):5.514972833770022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:+FAkrBK5dJphodW8yt0IRCtIX0XmYib8+gjsX4nHlJZff9EAdyOEatjIYRYSkZgk:6nKtDiW8fSDVj2BSKFjIkYS4gk7dVRrJ
                                                                                                                                                                                                            MD5:50BA41CC43CA94F8AB1B2B82C909E1C1
                                                                                                                                                                                                            SHA1:7C7C4B8F8427F829E045029061B4A769D5590FCB
                                                                                                                                                                                                            SHA-256:131093154E6D80064F5C76510211A0FE55224275A8BD498B4E21588B9E88C3B6
                                                                                                                                                                                                            SHA-512:CA0EA00D45978C868AD5AD84E4C1B48F5363E8ED9DF9D04BA195A2919942E6D92BDF71E71E656C7684C6A778A3FECC716DD063A15166FE7084C9FF6CBA6BD552
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d..................."............... .......(...?.......h...H...|...B.......'...........0...K...'...B...s...Q.......].......6...f...............*...\............................................................Mismatch in length of start values.extra arguments discarded.fixed values violate constraints.levels truncated to positive values only.named list expected.profiling has found a better solution, so original fit had not converged.some named values are not arguments to the supplied log-likelihood.start values do not satisfy constraints.Project-Id-Version: R 2.9.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2020-08-27 20:04+0900.Last-Translator: Alexey Shipunov <dactylorhiza@gmail.com>.Language-Team: Russian.Language: ru.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.First-Translator: Dmitri I GOULIAEV <dmitri.gouliaev@telkel.net.Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 &&
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 2.9.0 ''%s' \320\264\320\276\320\273\320\266\320\275\320\260 \320\261\321\213\321\202\321\214 \320\275\320\265 \320\277\321\203\321\201\321\202\320\276\320\271 \321\201\321\202\321\200\320\276\320\272\320\276\320\271; \320\277\320\276\320\273\321\203\321\207\320\265\320\275\320\260 \320\277\321\203\321\201\321\202\320\260\321\217 \321\201\321\202\321\200\320\276\320\272\320\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7313
                                                                                                                                                                                                            Entropy (8bit):5.322829705374324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gy0OmMu5B+M4Zz41kVfVdVVBSOVy5VpV/YV7VV8VaVkV/VkVXVxVnVqsVOVVW:gy03MuHR4ZctFHm
                                                                                                                                                                                                            MD5:4D51841B29399668A2E30E61CE72A121
                                                                                                                                                                                                            SHA1:CDDC25074284C5F75CF83646034583753D33A4D6
                                                                                                                                                                                                            SHA-256:5B241FBAB8C35092DE1A60E86A10C6F9DDAE16FFF51B50D08E826746F3E7AA7B
                                                                                                                                                                                                            SHA-512:C445D72EAE5CC33641AB11B8C90DCB1D48EAA07F866BEFB5CD52E8F357D868339001E9F2C3163F6F2D2D4AB34F9FE012D3A8765EACFEE921A9B58E7C4A41CC53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............4.......B.......:...)...i...d...........4...V...h.......F.......D...;...".......+.......e.......1...5...Q...g...T.......0.......l...?...............4...,...R...p.......Y.......=...J...-.......I.......E.......Q...F...J.......*......."...........1...g.......}...h...l...........S...........T...........E...}...........{...H.......F...L...........R...C...x...............Q.......................;.......]...........B.......(...........P...Y...............0...............E...H......._...1........................................................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 2.9.0 ''ord' \320\264\320\276\320\273\320\266\320\265\320\275 \320\261\321\213\321\202\321\214 \320\277\320\276\320\273\320\276\320\266\320\270\321\202\320\265\320\273\321\214\320\275\321\213\320\274 \321\206\320\265\320\273\321\213\320\274'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):953
                                                                                                                                                                                                            Entropy (8bit):5.667536412491883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:6dP6mEoyt0IRGtIX0XmG+gjse14TYG1SB1S2:0P64fSHVmpiEJ
                                                                                                                                                                                                            MD5:7FB00941886C6F5217D414A645B45EDB
                                                                                                                                                                                                            SHA1:A5DEF870A0735DF02D980B7866224DDDE94BAF26
                                                                                                                                                                                                            SHA-256:A5A20DCDC20AD50539DEEEC2994F48BA0EF4315BCCB702E960C9407319CA7AA9
                                                                                                                                                                                                            SHA-512:A3C7092F1286574DF511404814DE38EA938352E48448C1F3F4491F30E2D2366B02E80EDCDEA8EFD78CC42D42939CD6733A1FE3ED5CCD1ACA953419CE97721069
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p... ...q...6.......:...............A.......[......._...Y........................'ord' must be a positive integer.derivs = %d >= ord = %d, but should be in {0,..,ord-1}.derivs[%d] = %d >= ord = %d, but should be in {0,..,ord-1}.Project-Id-Version: R 2.9.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2020-08-27 19:44+0900.Last-Translator: Alexey Shipunov <dactylorhiza@gmail.com>.Language-Team: Russian.Language: ru.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);.X-Generator: Poedit 1.8.7.1..'ord' ...... .... ............. ......derivs = %d >= ord = %d, .. ... ...... .... . ........ {0,..,ord-1}.derivs[%d] = %d >= ord = %d, .. ... ...... .... . ........ {0,..,ord-1}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 813 messages, Project-Id-Version: R 4.4.0 '%d \321\204\320\260\320\272\321\202\320\276\321\200 -- \321\215\321\202\320\276 \321\201\320\273\320\270\321\210\320\272\320\276\320\274 \320\274\320\275\320\276\320\263\320\276 \320\264\320\273\321\217 %d \320\277\320\265\321\200\320\265\320\274\320\265\320\275\320\275\321\213\321\205'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):118764
                                                                                                                                                                                                            Entropy (8bit):5.344306966772498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:VLqGe7hIA90iPXjT/NrKZgfI4O3SVhOPUht+eIzJC:V+G0IA90iPXjTIZSIxSqNJC
                                                                                                                                                                                                            MD5:2B6E6557432C6B454F0EEE95DBDF30BE
                                                                                                                                                                                                            SHA1:6037014BA88F4006D0E74E0EBC01F449BCA18FF2
                                                                                                                                                                                                            SHA-256:7E02D9981E56CADC16FDC0E0E4D9DE43CEE8680E2C0E7382799874DA3A109034
                                                                                                                                                                                                            SHA-512:7F1EA406AF3DC719E9B62321B90C6CFAB95DAE469F42E77AB794B3386436C50AFFA46375BBBFCD59A78CC93267BC9562B18B93B60830CCBB94AC676D38F8EBA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........-...........?....2.......C..O....C..2...9D..T...lD..]....D..!....E......AE......XE..-...jE..(....E..+....E..+....E.......F......5F......UF......tF..<....F..+....F..<....F......8G.."...PG......sG..;....G.......G..-....G..#....H..:...2H..E...mH..<....H..6....H..!...'I......II..$...bI.......I.......I..&....I..%....I..'....I......&J..-...>J......lJ.......J..!....J..4....J..&....K..'...9K..'...aK.......K..2....K..5....K..%....L..*...4L..1..._L..5....L..'....L.......L.......M..2...&M......YM..4...yM.......M..7....M.......M../....N..#...FN..3...jN.......N.......N.......N..2....N..0....O..?...PO.......O..B....O..%....O.......P..&...-P......TP..;...rP..'....P.......P.......P..+....Q......;Q......OQ.. ...eQ..$....Q.......Q..+....Q.......Q.......R..1...&R../...XR..$....R..)....R.......R.......R..7....S..?...QS.......S..,....S..!....S.......T..8...$T......]T..+...zT..%....T.......T.......T..R....U..5...ZU..*....U..(....U.......U..&....V..#...'V..1...KV..#...}V.......V.......V..9....V..(...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 442 messages, Project-Id-Version: R 4.4.0 '%d \320\270\320\267 \321\202\320\265\321\201\321\202\320\260 \320\277\320\260\320\272\320\265\321\202\320\260 \320\275\320\265 \321\203\320\264\320\260\320\273\320\276\321\201\321\214'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):66001
                                                                                                                                                                                                            Entropy (8bit):5.439805838236898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:wl31RqPxdsYB660HDG/qqd7/tUY1Jfq00kj:wllRcdseqDG/qqdhUY1400kj
                                                                                                                                                                                                            MD5:DA57301054F6044879D1F7ADCE119193
                                                                                                                                                                                                            SHA1:6271474C933E602EFCDAC58B9428EDCFD6D6D377
                                                                                                                                                                                                            SHA-256:96616A1FC8765DD4EEDD16E4864683FCEEDCB709EA7BCFD22EF54C72983E8878
                                                                                                                                                                                                            SHA-512:1F9E9702A73061E52A6C08655343995DD3A02643509072F147BE250A7FB2A4D7610996D49B5A4F02EB2A374A5A400A73F2A7A2193C72147141FB541B1FFAA35F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................Q............%..=....%......?%......I%......\%..$...z%..=....%..*....%..(....&..#...1&..!...U&..\...w&..+....&..)....'..7...*'..1...b'..2....'..H....'..-....(../...>(..E...n(..@....(..>....(..5...4)..8...j)..!....)..9....)..%....)..=...%*..%...c*.......*.......*..B....*.......*.......*.......+......$+......<+......T+......l+......p+..A....+.......+.......,......2-..*...4-......_-..9...}-..)....-..3....-..#.......#...9...&...]...@.......].......9...#/..4...]/..=..../..+..../..+..../..9...(0..'...b0.......0..9....0..1....0..5....1..A...;1......}1..!....1.......1.......1.......1.......1..#....1.......2.. ...02..9...Q2..6....2.......2.......2.......3..(....3..0...>3......o3..v....3.......3..3....4..-...:4......h4..;...n4.. ....4..!....4.......4..,....5..:...75..0...r5.......5..*....5..~....5..,...k6..'....6.."....6..>....6..$..."7..!...G7..;...i7..9....7..:....7.......8..!...!8..$...C8......h8.......8......r9.......9.......9.......9.......9..5....9.......:.......:......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 219 messages, Project-Id-Version: R 4.4.0 ''%%' \320\262 \320\270\320\274\320\265\320\275\320\270 \321\204\320\260\320\271\320\273\320\260 \320\275\320\265 \321\200\320\260\320\267\321\200\320\265\321\210\320\260\320\265\321\202\321\201\321\217'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29473
                                                                                                                                                                                                            Entropy (8bit):5.345426135671087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9cVsNDSfg3rX5Nd0Fx3N2M9I5+cONN3IDUktvxnY2XlYxh2dWCkF936xItkCtt/5:9cVsN/rX5NdWVN20I5+Ho5+9iQx
                                                                                                                                                                                                            MD5:ABF9F0431B48643A64E93D32B6F89CE6
                                                                                                                                                                                                            SHA1:158562511D3D1E7287FD39C47EBD1E6979149C8F
                                                                                                                                                                                                            SHA-256:809C7A51C013F74062864A1AF0D9F6D7BDC42F4B70F5CDE6A74D83A5734B49D3
                                                                                                                                                                                                            SHA-512:2F58830B868BFF067294718F6AE8FF46428985675244D95F4A9B5CA2C29446484DAC94F50FC942BBDBE010445044998B9B2794B8362B54FC9429F47139D67548
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........`... ...a...!...............>.......3.......<...-...-...j...%.......$.......'.......+.......3...7.......k...@...............5...............3...........b...9...{...m.......0...#...J...T...,.......(...........................1.......K.......d...!...x...........................2.......5... ...3...V...,...............1.......5...........0...8...D.......}...'...............+.......)...........A...A...a.../.......;...............6...'.......^...4...u...........:......................./...9...2...i...2.......0......./.......!...0.......R.......o...................".......1.......+...........G.......g...F...............%............... ...#... ...D... ...e... .......F.......6...........% ..0...E ..)...v ....... ....... ..!.... ..*.... ..*....!..&...A!.."...h!.. ....!..%....!..#....!.......!.. ...."......6"......S"......l"..!...."..#....".......".......".......#..;...*#..)...f#..0....#..%....#..,....#..&....$......;$..!...[$..$...}$..#....$.. ....$..0....$../...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 60 messages, Project-Id-Version: R 4.4.0 ''%s' \321\201\320\276\320\264\320\265\321\200\320\266\320\270\321\202 \320\277\321\200\320\276\320\277\321\203\321\211\320\265\320\275\320\275\321\213\320\265 \320\267\320\275\320\260\321\207\320\265\320\275\320\270\321\217'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7298
                                                                                                                                                                                                            Entropy (8bit):5.3626739452514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fzWS9zlQkbAA2A01ESmV8IaZN4etsi6z8r56faEezj:fzWcBbAA2A01ESI8IwlgaEezj
                                                                                                                                                                                                            MD5:CB5E33873029A9245EEC9DBA9D4A00B3
                                                                                                                                                                                                            SHA1:FCAAFE2175A82F9CDEFCA4869BF15E47F96315FE
                                                                                                                                                                                                            SHA-256:790527F9FB714925C719B38A5A5D46B3312D9FDDCDED1BF500C42E9A31EBDBFE
                                                                                                                                                                                                            SHA-512:04D5FDC2CEE7E53B199C552BDCCC34EDD22B089E5251EA93C86F0F850485E674169B24F652CFB8EADF01FCC985FF2B2F26F2A1F1E43054D270A6F3C2D1FC618B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........<...........S...........(.......)...&...F.......m...........$....... ...............$...............&...3...1...Z...0...............0.......!......."...0.......S.......n...........................................................+.......4...G...0...|...3.......)............... ...&.......G...?...g...>.......*.......6...........H.......[.......q...........................................*.......'...)...%...Q...*...w...,...................................$...$...A... ...f...*...............................=.......A.......).......)...6...A...`...7.......'.......A.......*...D...>...o...S.......L.......2...O...O.......>.......?.......;...Q...?......./...............-...........E...2...R...................P.......J.......L...T...q.......@.......1...T...:.......9.......m...........i...^.......S...L...$...............4...........)...6...X...I......./.......".......O...,...H...|...4.......Z.......F...U...,.......;.......9.......4...?...>...t...5.......D...............5...L...........2...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 156 messages, Project-Id-Version: R 4.4.0 '%s \320\274\320\276\320\266\320\275\320\276 \320\270\321\201\320\277\320\276\320\273\321\214\320\267\320\276\320\262\320\260\321\202\321\214 \321\202\320\276\320\273\321\214\320\272\320\276 \321\201 \321\200\320\265\320\263\321\203\320\273\321\217\321\200\320\275\320\276\320\271 \321\201\320\265\321\202\320\272\320\276\320\271'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22050
                                                                                                                                                                                                            Entropy (8bit):5.321056647894436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IVVVUSIqbDKZCcCD9mF3RpJpImAjOSc991+qi77o2BkCaQjoE:KrZH68cCDkFhpomOm91+qi77dB9PjoE
                                                                                                                                                                                                            MD5:B4B8E9E10E20AD961F79F7C8044E4C25
                                                                                                                                                                                                            SHA1:0BA4C7C8B585FD4FE5C399147F7BD816A78EF04E
                                                                                                                                                                                                            SHA-256:DCCD9983C4381D1817953913C58BDEB97BF097757E419231AFA151D5E9154AC6
                                                                                                                                                                                                            SHA-512:7BEA9EFF5CF7112C2CB947349C6053562250EC81BD9C8DC0EDD46B37E612F2E56134AFF1241E75F064A4FD3784DAAA2B5DE5B4347B4ADEC5FBBB6994B061D374
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................(...'...)...$...Q.......v...2.......6.......,.......)...(...$...R.......w...4.......2.......E.......2...A...'...t...................(.......%.......4...9...F...n...........V.......&...$...<...K...,.......5.......4........... ...-...>...+...l...+.......;.......@...........A.......Z...2...r...:.......).......1.......9...<.......v...........#...............$.......$.......&...7.......^.......s...".......................................7.......M...P.../.......#...............%.......'...)...Q...Q...!....... .......-.......1.......?...F...........*.......*.......*...........$...B...@...%.......9.......=.......)...!.......K...1...h...8.......'.......;...........7...!...U... ...w... ...............&.......#...................,.......C.......Q.......o...............................................................'.......>.......P.......k.......}...................................!...................0.......A...R...p...'.......-...................6...:...S... ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: R 2.10.0 'Tcl \320\275\320\265 \321\217\320\262\320\273\321\217\320\265\321\202\321\201\321\217 \320\277\320\276\321\201\320\273\320\265\320\264\320\275\320\265\320\271 \320\267\320\260\320\263\321\200\321\203\320\266\320\265\320\275\320\275\320\276\320\271 \320\270\320\275\321\201\321\202\321\200\321\203\320\272\321\206\320\270\320\265\320\271'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1671
                                                                                                                                                                                                            Entropy (8bit):5.572308841238304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0vQXUdOm/qAgCqHSiVH3wc0eV2mXx01VZ/e9kLiI:0vQXUdOTHrVH5S+cVZm9MR
                                                                                                                                                                                                            MD5:6F3AFAE06E39C138F79B442513CBCC1C
                                                                                                                                                                                                            SHA1:780D5AF059F37B4BE7166EDF68D55BF740A984D6
                                                                                                                                                                                                            SHA-256:5211779ED1347CD53E67B6183DAEC1E923A30D71A845661B7C9A95B5A904C39E
                                                                                                                                                                                                            SHA-512:4484D3B593581B2CF962737D9DAFA283D999BAE9DA603E7AF0211F4620C33CA72934D5BE9CE6C3F8DB63D11CF2D8F7A688D6DDC91160AE5E507A58AD56B26EE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...............................0.......B...G...b...........5.......*...................-.......I.......U...Z...........h...6...............)...9...l...c...K.......&.......0...C.......t........................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.no such variable.parse error in R expression.tcl error...Project-Id-Version: R 2.10.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2020-08-27 19:23+0900.Last-Translator: Alexey Shipunov <dactylorhiza@gmail.com>.Language-Team: Russian.Language: ru.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ?
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1 message, Project-Id-Version: R 4.2.0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                                            Entropy (8bit):5.359647303372101
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i47xJt0gJR/wVh/JJ3LLFOqMXjR//vIsXmBQWiOWS:RlJt0IRgRJRojKsXmGS
                                                                                                                                                                                                            MD5:090AA8956EF0B2B246D04F159C7A9DB7
                                                                                                                                                                                                            SHA1:F2FDC92D17B3D3F7111ED7E2B60997B1B41EE732
                                                                                                                                                                                                            SHA-256:B7D0CD48A7D09D07B928957403868852193F59335EC73AD0620937F663899CE9
                                                                                                                                                                                                            SHA-512:741EE919FD8287250886FC98BBD000552622A7E300068938A4456B285CC925253058B251750857C556262406C2DDAEA08B986C2755B29E4B470DC3860819BA23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................$.......,.......8.......9................Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2022-08-31 15:04+0000.Last-Translator: Krye Kuzhinieri <sundley.12345@gmail.com>.Language-Team: Albanian <https://translate.rx.studio/projects/r-project/base-c/sq/>.Language: sq.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.13.1..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 34 messages, Project-Id-Version: R 4.2.0 '"all" dhe "exact" jan\303\253 reciprokisht p\303\253rjashtues'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3832
                                                                                                                                                                                                            Entropy (8bit):5.207939460299295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:a3ZXkl2i2nAz/WVPiJPWA77t0z5dVH0pPLe9GSQOVYSRi2O7Wujb2x5xhKKKxDjQ:ax37EJXmZISxVYeLO7T/29JKhjQ
                                                                                                                                                                                                            MD5:201D960D96C8D0CE2D3DB87CF1B63AEA
                                                                                                                                                                                                            SHA1:1CEB2AF83025D9EEE1BAB263952A83E40D4266F5
                                                                                                                                                                                                            SHA-256:6409D2F707D083443D156B3131A7AB115FDACEBC6B77092E57AB7337EEEBE6D4
                                                                                                                                                                                                            SHA-512:D7C79687D30E932BA9A0E609B6404DF51603264FB36507262DC75B356B4B96088F1DE52E2B8BC0002DA233743192B7D3355DB18F8AA1E340A86143A4773CE5A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........".......,.../...<...........(.......2...".......U.......f...*...z..........................................."...-...+...P...?...|...4.......;.......4...-...!...b...........................+...............1...........H.......Z.../...n..."......."...............!.......4...#.......X.......w...........1...<...;...n...................3......."...........2...!...O...,...q...#.......+.......:.......F...)...@...p...I.......@......."...<...$..._...,...............-...............2...........A.......`...@...|...6.......(.......".......%...@...>...f...(.......)..........................................................................."........... .......................................!...................................................................."all" and "exact" are mutually exclusive."hexNumeric" and "digits17" are mutually exclusive.'%s' is defunct..'%s' is deprecated..'%s' is not a valid abbreviation of an RNG.'%s' is not a valid choice.'%s' must be logical.'MARGIN' does not m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 8 messages, Project-Id-Version: R 2.13.0 '--- L\303\274tfen bu oturumda kullan\304\261lacak bir CRAN yans\304\261s\304\261 se\303\247in ---'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):905
                                                                                                                                                                                                            Entropy (8bit):5.130145970175318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:u0e3bQ35e1zpABsVvdt0IRDbBe/Xmrokz:uRQ3IpABsFUSEOrTz
                                                                                                                                                                                                            MD5:F2AB0090FF77D7552C505944CF8B3B6B
                                                                                                                                                                                                            SHA1:17145C41A914849A3427DEA5B9AFD3BF4963A16A
                                                                                                                                                                                                            SHA-256:7B8B90D15CF19010886584E4FB04E6DAD4E1E5060A4CD841BFDE08D77B3D7579
                                                                                                                                                                                                            SHA-512:F1549310AF2CA8858C7AA826AB5F1964253D03B2EA915668B31B6B008339FCFD78A66830B3A8182015EF2A5BA343F9F48BABC253A25B271E27A0E79E7BA9B834
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\...................;.......:...........@.......K.......d.......l.......t...).......C.......:...........8.......F.......a.......m.......s................................................--- Please select a CRAN mirror for use in this session ---.--- Please select repositories for use in this session ---.Choose one.HTML help is unavailable.Library.Package.unable to install packages.Project-Id-Version: R 2.13.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-04-02 .Last-Translator: Murat Alkan <muratalk@gmail.com>.Language-Team: Turkish <muratalk@gmail.com>.Language: tr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit..--- L.tfen bu oturumda kullan.lacak bir CRAN yans.s. se.in ---.--- L.tfen bu oturumda kullan.lacak depolar. se.in ---.Birini se.in.HTML yard.m mevcut de.il.K.t.phane.Paket.paketler y.klenemedi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 2.13.0 'ekstra arg\303\274manlar \303\247\304\261kar\304\261ld\304\261'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):5.29249506092924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixF/4yUVaCjWomJUF0ehgF/LAMVvdt0gJR/W9/BeXLLJL1vXmBQWiRnRZz5h2Lgn:WHUV2JynhWLVvdt0IRwBe/XmE3z9VOd8
                                                                                                                                                                                                            MD5:6C4D3108AAB0405293F615DC8F043688
                                                                                                                                                                                                            SHA1:9AF1EAC4B879C94047ECA94D894829BA89A4F3BD
                                                                                                                                                                                                            SHA-256:38E27C980466CF0117000577888C5CEFD43788FC4C71DF42EAD95B104D127F1E
                                                                                                                                                                                                            SHA-512:FB92A4817EADEE52F4CBD2180E09410913EB408E5E7BFE61E51980D659FD66187559D1AB2C0D750CABB9DFD31347674FCB9ED6A3A03C29BF70C82534F007C421
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p.......q...(.......H.......q....... ...o...1.......B............................extra arguments discarded.levels truncated to positive values only.profiling has found a better solution, so original fit had not converged.Project-Id-Version: R 2.13.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-04-01 04:27+0200.Last-Translator: Murat Alkan <muratalk@gmail.com>.Language-Team: Turkish <muratalk@gmail.com>.Language: tr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.0.Plural-Forms: nplurals=1; plural=0;..ekstra arg.manlar ..kar.ld..seviyeler sadece pozitif de.erlere k.salt.ld..profilleme daha iyi bir ..z.m buldu, .zg.n uyum yak.nsamad..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 3 messages, Project-Id-Version: R 2.13.0 'tamamland\304\261'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                                            Entropy (8bit):5.201071714590837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iCAsS0ttItsqFOmEAMVvdt0gJR/KWD/BeXLLJL1vXmBQWiLRboH6KR:/AEttIPFSVvdt0IRDbBe/XmIRo6w
                                                                                                                                                                                                            MD5:55D4007DD5FAE3DA1A89A3317DEEF248
                                                                                                                                                                                                            SHA1:FA0E5E1BE76DF75A866A103C749792E2336C0520
                                                                                                                                                                                                            SHA-256:B57BCC5A2E74459A69B56D5118C0BCB9E0739A23D1BFBDA75E762A5045A8E6BE
                                                                                                                                                                                                            SHA-512:1893AE967B9D0362F0E184E546672309101F7DB93668095B9E6A38D26460C333CE2D1797D5593BF8795BA605740AD244589877D8B30E1DE4B1B116FFC814FE26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4.......L.......`.......a.......f...)...............*............................done.starting httpd help server ....Project-Id-Version: R 2.13.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-04-02 .Last-Translator: Murat Alkan <muratalk@gmail.com>.Language-Team: Turkish <muratalk@gmail.com>.Language: tr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit..tamamland..httpd yard.m sunucusu ba.lat.l.yor ....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 257 messages, Project-Id-Version: R 2.13.0 'Not: Konsol sadece bir veri giri\305\237i gerekti\304\237inde g\303\274ncellenir.'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20639
                                                                                                                                                                                                            Entropy (8bit):5.254674984416216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sJdyEKZIpcxHXjH14nu7UmJsl1LrU+awIpeGuLUyRManF2foZhi:SdVcx3GnUsDINFufRtnF2f4w
                                                                                                                                                                                                            MD5:65A7CDE686FECED8E7A1C113BA6CA406
                                                                                                                                                                                                            SHA1:AA6005484ED6512CB44CB4A23AA515A3FE76F098
                                                                                                                                                                                                            SHA-256:7FB1156BA63E8BA3153B9BA8AD0834DB5C99808A40C1F25B944BD140C3B3FBFC
                                                                                                                                                                                                            SHA-512:877B0199C1A8B9E627539D37B533B9749D98AABB9E2C36C3C1FA2D5BCD301426CD830383AABE9AF2448DBA253E02869D168479CCC4B429D2AD3F533C497AA321
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................$...[...,...........<.......,.......L....... ...P...:...q...<.......0.......;.......'...V.......~...8...............;.......8...5...9...n...V.......L.......K...L...2...............................<...........W... ...`...........-............................................... ...5...7...V...................................................................................0...........=.......D.......L.......W.......e.......u...7............................... ................................... .......)...............<.......K.......Z.......i.......z...........#...........................................................).......0.......;...6...N...........................................................................................................1...........Q.......d.......y.......~...................J......."............ ..5.... ..-...R ..5.... ..5.... ....... ....... .......!.......!......%!......7!......I!......Y!......h!......z!..!....!.......!.......!.......!......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1093 messages, Project-Id-Version: R 2.13.0 ' [stop(.)'da ge\303\247ersiz dize]'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110444
                                                                                                                                                                                                            Entropy (8bit):5.281748192514472
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:6yXEUTIA96wGSODxvqZkGwXOZMw6UdM+tNOIXjcwRVjP:JXETA96wG6kGw+X2IXjc2P
                                                                                                                                                                                                            MD5:0F8164CFB100DDC9ACE08BEC294BBC46
                                                                                                                                                                                                            SHA1:02B864B2A50177D0D934EE0FF750DD8022ADAF85
                                                                                                                                                                                                            SHA-256:4FEBD076CDBD63856ACFBBB0AE22BB03DD210B592D857D923C3844455C6C9586
                                                                                                                                                                                                            SHA-512:37B24D124937D42BBC1DE52CBD7B1E3E4CB9F14C835CE215B28504192342593FCDD306845B692ED2D266EFB48D20515C5165956711191D11792A31C13FEAF40E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........E.......D"......lD......8[......9[......V[......v[..I....[..;....[..$....\......;\......I\......T\.. ...c\.."....\..C....\../....\..%....]..1...A]......s].......].......].......]..(....].......].......^..9... ^..&...Z^.......^.."....^.. ....^.."....^.......^......._......'_..+...V_..&...._..,...._......._..,....`......2`.. ...O`......p`......~`.......`.......`.......`..+....`.......a..;...1a..3...ma.......a.......a..$....a..%....b.."...&b......Ib..2...ib..$....b.......b..%....b.......c..%...&c......Lc......hc.......c..-....c..,....c.."....d..-...&d..#...Td..*...xd.......d.......d..!....d..,....e..+...0e..%...\e.......e..(....e.."....e.......e..!....e...... f......6f..+...Qf......}f..!....f.......f..#....f.......f.......g..'...5g......]g..*...|g..!....g..!....g.......g..G....h......Lh../...lh.."....h.."....h..)....h.."....i..).../i..!...Yi..3...{i.. ....i.......i..#....i.......j......'j..&...Cj..4...jj..0....j.......j..e....j..,...Qk..8...~k..;....k.......k.......l..3...%l......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 340 messages, Project-Id-Version: R 2.13.0 ''%s' '%s'in bir modu olamaz'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31767
                                                                                                                                                                                                            Entropy (8bit):5.083013834941628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:38wTZdbtzqzOz+3MrR7IUUuiwnB6mzmJxbHjL+4tW6nmDDKGA7aKDhF:3LZdbt+qz+3uUutnB6mzmJVX+4tWOmD4
                                                                                                                                                                                                            MD5:00D551305CA3490DC2C738313AAAF0EA
                                                                                                                                                                                                            SHA1:4344167B65B04AEEAAD005CD8B1597E98F49EC0B
                                                                                                                                                                                                            SHA-256:CC214AD8ED26042DDA330602B287BAB22B8409DD48DF3AB65DAFC4E714EBEE93
                                                                                                                                                                                                            SHA-512:BE6D86E9290C25A9728AD58D336CCB4C38A7521BD74779BEADEB5147964E5CC73006FF00421C9CD1EAF6684F1BE19757414538F7FB7775D7FF12070EEBA852E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........T...............\...........................<.......+...........$..."...<......._...#...w...:.......!...........................'...&...;...'...b...........................4.......'...&...2...N...5.......%.......*.......5.... ..'...> ......f ....... ..2.... ....... ....... .......!../... !..#...P!......t!.......!.......!..2....!..B....!..%...8"......^"......z"..'....".......".......".......".. ....#......'#..+...<#......h#.......#..$....#.......#.......#..7....$......A$..,...p$..!....$.......$..8....$.......%..+...*%..%...V%......|%.......%..&....%.......%..9....%..(.../&......X&......w&.......&..+....&.......&..,....&...... '.. ...:'......['......z'.......'.......'..$....'..(....'.......(.......(..4...6(..B...k(..0....(.......(.......(.......)..'...()......P)......n)..>....).. ....).......)../....*..(...3*......\*.."...y*.......*.......*..$....*..%....*..%....+..1...C+..%...u+..%....+..'....+..%....+..;....,......K,..'...g,.......,.......,.......,.......,.......,..!....,..!...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 5 messages, Project-Id-Version: R 2.13.0 'Zorunlu paket y\303\274kleniyor: %s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):753
                                                                                                                                                                                                            Entropy (8bit):5.366654182284383
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iKTmBKX+wqAYe3RAMVvdt0gJR/+//BeXLLJL1vXmBQWiRnRZzTCXisyLUo:Tke3RVvdt0IR+3Be/XmE3zOSnUo
                                                                                                                                                                                                            MD5:DDA5E0A18AAA54F2EF6A0F19DD20CB1E
                                                                                                                                                                                                            SHA1:207B2F5688FB88AD37710D591CF6E47885510622
                                                                                                                                                                                                            SHA-256:7C78C7425562D1E3FFF92D54DB1AF9CF94CEBC4E003B462BCAA9CEEE9ADA7DC4
                                                                                                                                                                                                            SHA-512:896BCF7C9B140BFF84D41A50363157C07D9D6BACC9CA2FC04683C8C29EE638F544DD078FB0A1316726FF1DA53B218A997193E0009E82D1E62A7A270F8DA14C2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................D.......l...................%.......................q...........p...-....................................................Loading required package: %s.[Previously saved workspace restored].incorrect value for 'MARGIN'.invalid package name.Project-Id-Version: R 2.13.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2011-04-01 04:29+0200.Last-Translator: Murat Alkan <muratalk@gmail.com>.Language-Team: Turkish <muratalk@gmail.com>.Language: tr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.0.Plural-Forms: nplurals=1; plural=0;..Zorunlu paket y.kleniyor: %s.[Kaydedilen .al..ma alan. geri y.klendi].'MARGIN' i.in ge.ersiz de.er.ge.ersiz paket ismi.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 103 messages, Project-Id-Version: R 2.13.0 '"%s" bir grafiksel parametre de\304\237il'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9306
                                                                                                                                                                                                            Entropy (8bit):5.120997344773438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rsP+GY9N8HIdZr0Q5a/JuIljEV56zWOqVJpyeozZ60a9:rsPrKN8oPUjtzWTpy5ZM9
                                                                                                                                                                                                            MD5:4C802036862C513EE8B2EBFC45A74C15
                                                                                                                                                                                                            SHA1:C5327B3DE5BA5A6726F51AAACE91CFE06D72701D
                                                                                                                                                                                                            SHA-256:3CC698AC4B334C8DB6AE23732ECBDC10F6CF51E9BE0F3CF5F1F81843D89BB72E
                                                                                                                                                                                                            SHA-512:2CF0683E46A164CEA3F10128DFD50C8C23EA5A73C7BD4264C57BA79A4BEFA0B7CC7B253E285A5314C7928AF468D02F9C0D2794195B82AAAFAADBF77676D25101
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........g.......T...................!.......&...............*...........@...!...]...".......-.......-.......-...........,...*...L.......w.......................................................0.......N..."...j...6.......................................&...#...-...J...$...x...>..............."...................6.......U.......t...........................5................... .......3.......F... ...c........................... .......................3...........Q.......j...................................)...................".......9.......T...(...l.......................................................).../...=.......m...................4...................................1.......D.......^.......x...........................*.......&.......&...+...$...R.......w... .......................".......$.......!.......*...=...%...h...........:.......q.......#...Y...&...}.........../.......).......".......,...>...>...k...>.......>...........(...4...F.......{...........%...........................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 4.2.0 '\331\201\330\247\330\246\331\204 '%s' \331\206\333\201\333\214\332\272 \331\205\331\204\333\214'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):494
                                                                                                                                                                                                            Entropy (8bit):5.436128978800882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i8WWKeTyALJt0gJR/O9OVl/RLL5ITjXmBQWiOWQJ:zryALJt0IRA6VrYjXmG4
                                                                                                                                                                                                            MD5:20261DFEE3D0184344FB20772E126445
                                                                                                                                                                                                            SHA1:1218D8435734794F6CE5E5D9FC2B31599A9193BD
                                                                                                                                                                                                            SHA-256:9E84A63D376FB18B838C74CC8F5C536579F1AE9FDDD2250A0E418C34BC1D82EE
                                                                                                                                                                                                            SHA-512:0E0494AA03E1D119E79C6BC72C42628218E3EFF9FA30ABF8792397AF19D681716B9DD7D9533DB7714B0120B1BC499ACC1FA8B5BE2321E921C86722878A22AF53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P.......Q...j...e................................file '%s' not found.Project-Id-Version: R 4.2.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-02-02 16:05+0000.Last-Translator: Michael Chirico <michaelchirico4@gmail.com>.Language-Team: none.Language: ur.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.13.1...... '%s' .... ....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 140 messages, Project-Id-Version: R 2.4.0 ''Summary'\345\207\275\346\225\260'%s'\345\257\271\350\277\231\344\270\252\345\215\225\345\205\203\346\262\241\346\234\211\346\204\217\344\271\211'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13133
                                                                                                                                                                                                            Entropy (8bit):5.815562134964392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:PoMtupZZ8bctLzLoIQCuxF5ItvhLt04vKq7+oe95Q12VVLD0DzdV0kobW4:wMcpZZbtLXqCQ5UlKq7+tzQEX0eW4
                                                                                                                                                                                                            MD5:302F70E9572523BB458652388050F8A4
                                                                                                                                                                                                            SHA1:D7FAF2DF282D9C6BB47E9EA7AD3DC20231BBC9C4
                                                                                                                                                                                                            SHA-256:E3CA233AE6165475BB9F7FA884356EC9DBFE5100E77BFB0FD4D388C5EA0E23C6
                                                                                                                                                                                                            SHA-512:3DC1F2AE9E50A72209657FFFC808BCEA9BBB9186F138D3F72826F811B1033DD4C061AD65E7197D02938BD006AACC39F3BC2996F4CD4AE26ADE59500C1706F610
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................|...................0....... .......'...+.......S...-...p...".......,...............&.......!...,...(...N.......w...........1....... .......I.......&...D.......k...........7.......*....... .......&...#.......J...$...e...,.......=.......).......;...........[.......{...!...............!.......=.......-...6...2...d...........(.......(.......................0...2...3...c...7....... ...............).......%...6...]...\........... .......................H...........e.......z.......................................................).......E...!...`...............................................................................$...$...A...$...f...........................................................9...........L.......h.......x...........................!.......$....... ...(.......I......._...(...o...........+.......0...............,...0...E...]...3.......-.......,.......-...2...1...`...........1.......6.......,...*...$...W..."...|...3.......&...............,.......,...F..."...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 2.15.0 '\346\262\241\346\234\211'%s'\350\277\231\346\240\267\347\232\204\347\274\226\350\257\221\345\231\250\351\200\211\351\241\271'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3038
                                                                                                                                                                                                            Entropy (8bit):5.941198456931956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VSQTfVwHCWHh7C7NqCXSOV2s5w4heFQmPYS+JpSk1ufDjd6oTC8Ppxy0r:sQTfCLCMe/NnghPYdJpSk6JCYpxR
                                                                                                                                                                                                            MD5:6AEFA7E6D0B4C9E38BA53AB6D24F541F
                                                                                                                                                                                                            SHA1:26CBB84E719DDF577C01CDB5EA544C8D98A8D562
                                                                                                                                                                                                            SHA-256:1CFAEAD38DE154FE46C38739BD2737E42BFAD92E0574BD6355A809251610315A
                                                                                                                                                                                                            SHA-512:120493E0812941BF494F472BAC125FCC688064D7FBE25935B4D1679B63EC9843D2934508C07B430B863AC259AD613365E3C0AC3CC44BDC7B4775B84E61FCC52B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............#.......%...................................0.......K...)...i...'.......-.......%.......................#...#...#...G.......k...........(.......&.......S.......!...A.../...c...!......./.......+...............#...@.......d...........!.......l......."...&.......I.......d.......u...........................3.......$.......6...&...*...]...................*.......3.......................-...,.......Z...$...y...........).......".......$......."...&..."...I...!...l................................................................................................................................................................................................'%s' is not a valid compiler option.'env' must be a top level environment.bad assignment 1.bad assignment 2.bad assignment: %s.bad namespace import frame.cannot compile a non-function.cannot compile byte code literals in code.cannot compile promise literals in code.cannot constant fold literal bytecode objects
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: R 2.4.0 'Tcl\344\270\215\346\230\257\346\234\200\345\220\216\350\275\275\345\205\245\347\232\204\345\244\204\347\220\206\345\231\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                                                            Entropy (8bit):5.931025647489738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:X/69YM9CEyCz6XYpdOmgaqAgO7LW5t0IR5YqvXmGzaLcBrg+zk87:0YMuXUdOm/qAgCqoSmJ6Hrvk87
                                                                                                                                                                                                            MD5:45D43A85C7C09B329F13A947AE48DDBA
                                                                                                                                                                                                            SHA1:AFDB545D9B6F17F8AA028E805EE1FE2A20543C46
                                                                                                                                                                                                            SHA-256:2B255FD3F8F72C15DCA690CCD0C8F14A014EB63C13FDB2612A11906920FB69E1
                                                                                                                                                                                                            SHA-512:9CAC54A30BDC9C6F89982C81AFDEC02B7337242738AEFD587CD9614A8BB60A48DE3D64A8630AADC73FE520F8C3F0A204206F51C06E05E2B5BBE0EBB5CBD253B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...............................0.......B...G...b...........5.......*...................-.......I..._...U...!.......................8...........<...J...I...0....................................................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.no such variable.parse error in R expression.tcl error...Project-Id-Version: R 2.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2023-07-12 03:05+0000.Last-Translator: Shun Wang <shuonwang@gmail.com>.Language-Team: Chinese.Language: zh_CN.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;.X-Generator: Weblate 4.16.4..Tcl................Tc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 157 messages, Project-Id-Version: R 2.4.0 '\346\226\207\344\273\266\345\220\215\347\247\260\344\270\255\344\270\215\350\203\275\346\234\211'%%''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14621
                                                                                                                                                                                                            Entropy (8bit):5.9352929274383
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Kh2d2VJFWAndmqPffeI5+6CvOpPAItOxZwKJ3BXgJI9W+PDoRitydY6CZGwv3MFA:Kh2gVJl+I5+RO8N3BQJI9WAoRcYFA
                                                                                                                                                                                                            MD5:B3E594C6B2DE5E67AC3AA54756FDE3BB
                                                                                                                                                                                                            SHA1:741E7C7E3551E837C94873047516E459CBF4AB1B
                                                                                                                                                                                                            SHA-256:C204FD7E595ACC441618BAD63C4F637D136D46BFFA69EF48AD48E6BA27A302B6
                                                                                                                                                                                                            SHA-512:48C967D512F5E583D0D4849F6E71FD0DF19E6E92D87DE42A5F1B198AC17BFF1678247B11AE8183744C30CA2EF23C7F64123C04F1A164A39F0A5309FEF238382B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................8... ...9...!...Z.......|...>.......3.......3...........9...8...M...................+.......)......./...".......R.........../.......!...................................5..."...R...1...u...+.......................F...........T...%...s........... ....... ....... ....... .......F...3.......z...0.......)...............!.......*...'...*...R...&...}..."....... .......%.......#....... ...2.......S.......p...........!.......#.......................)...)...0...S...%.......,.......&...............!.......$...@...#...e... .......0......./.......&...........2.......L... ...k... .......(.......,.......4.......8...8...6...q...................9.......!.......!...P...!...r........................... ...........................3.......J.......f...................K............... ...........,...#...I...'...m...,.......................).......0.......*...J...%...u...........%.......................................#...........?.......].......{...........#............... ...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 28 messages, Project-Id-Version: R 2.15.0 '%d\344\270\252\345\207\275\346\225\260\350\260\203\347\224\250\345\257\274\350\207\264\351\224\231\350\257\257'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3313
                                                                                                                                                                                                            Entropy (8bit):6.019059384724902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:N6ImJscS5TgE1SsVYYh1Jp+V0lcgZiXg7VTgpTiEW:1HTgE1S2NcgZiXg7VTgpTiEW
                                                                                                                                                                                                            MD5:B0DE2BFBEBB9DD05E96B3021B2A01500
                                                                                                                                                                                                            SHA1:20955B757DF0CA5ACEE79EF865F54E0D6543C398
                                                                                                                                                                                                            SHA-256:1B03D87B47EDD0BFD90FB344EC388718AB7E4E2C2C33A867E63FDE1CFEC1185D
                                                                                                                                                                                                            SHA-512:EF8DE4C2E461E26ABF463E9750D42519AC33A40C04DBC59F01FECC7C911B7871DCB4055C89E47C30667D238F2AEF6A4512C4155DBA1B63EE09BC5E10F416DFA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........p...&...q...........%.......:.......*...........A.......Y.......o...........(.......@.......3......."...@...*...c.................................../......./...........N...4...b...........P...L...6...............@.......`...*...................".......@...........+.......J.......^.......p...........*.......?.......0...........C.......b...................................%.......2...........(...2...8.......k...S.......?...[...........?............................................................................................................................................................%d function calls resulted in an error.'X' must have named dimnames.'child' must be a valid child process.'children' must be a list of processes or a single process.'mc.cores' > 1 is not supported on Windows.'mc.cores' must be >= 1.'nnodes' must be >= 1.'process' must be of class %s.'v' must be a vector.'what' must be a character or raw vector.Zero-length inputs cannot be
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 265 messages, Project-Id-Version: R 2.1.0 '\346\263\250\346\204\217\357\274\232\346\216\247\345\210\266\345\217\260\350\276\223\345\207\272\345\217\257\344\273\245\350\242\253\347\274\223\345\206\262\357\274\214'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19931
                                                                                                                                                                                                            Entropy (8bit):5.946129713217689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3i5wTm8/zMxDHMzn3Maz7UmJ+l1LbU+awIp/ojcsKg0OEcqIIQi:XgrMTZ+DoNQoRzcqX
                                                                                                                                                                                                            MD5:EC17FD9A817C7114EDB3B2A2611A2725
                                                                                                                                                                                                            SHA1:1E674E09DB8D22615C2E093DA8E55B693E0B6E0D
                                                                                                                                                                                                            SHA-256:596E2CE0BA3D072F530C2FCBAF252A070667B191C7177BC6469092BBC278740D
                                                                                                                                                                                                            SHA-512:94B66CA7C3C7EA883BE473AFBF6FEF95C7327CFFC1B432B240854F5D662AEC7512AFB0A119E1081B9FD5CFD550261B0A22CBE689CA16A48B88D623148501DB53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................d...a...........0...<...1...,...n...L....... .......:.......<...D...0.......;.......'...............8...E.......~...;.......8.......9.......V...@...L.......K.......2...0.......c.......v...........<............... ...............-...0.......^.......|........................... .......7...........&.......,.......4.......<.......G.......U.......c.......s...................0.......................................................7...........S.......a.......o... ...|...............................................................................................%...#...;......._.......}...........................................................6...................".......,.......3.......F.......Y.......^.......g.......}...................................1............................ ....... ....... ......& ..J...0 .."...{ ..&.... ....... ..#.... ..&.... ..5...&!..-...\!..5....!..5....!.......!......."......."......."....../"......A"......S"......c"......r"......."..!...."......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 139 messages, Project-Id-Version: R 2.4.0 '%s\345\217\252\351\200\202\347\224\250\344\272\216\346\231\256\351\200\232\347\275\221\346\240\274'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13539
                                                                                                                                                                                                            Entropy (8bit):5.927737085985656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/DvsILuzCNCDDZF39spImANOXhNlOv61JCbPqc0wFRCUIL:uGNCDtFNlmbNlOv+JwrCUIL
                                                                                                                                                                                                            MD5:AC78738C45474592B5CD190B7B530B3A
                                                                                                                                                                                                            SHA1:309A0129DF9786F1BF33618228657E39EFE523E2
                                                                                                                                                                                                            SHA-256:F75771045437D814EA81B6737E83C42F7274862DD4409C945270A23C991F0D1E
                                                                                                                                                                                                            SHA-512:1499CCDF83AEB3E979433E9B307BB69D38CA94C95EF66076732FCCE7AA588D6406CAD3945CF17C04ED8E3CB6E53E7B73994266D91A5230634D40AAAB5889BCD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................t...................'.......$...............2...1...6...d...,.......$...............4.......2...>...E...q...2.......'...................1...(...`...%.......4...............&.......<...#...,...`...5.......4...............-.......+...D...+...p...;.......@...................2...:...J...).......1.......9...................5...#...U.......y...$.......$.......&......................."...,.......O.......l...........7.......#...............%.......'...1...Q...Y...!....... .......-.......1.......?...N...........*.......*.......*...........,...B...H...%.......9.......)...............'...2...;...Z...........!....... ....... ...............&...2...#...Y.......}............................................................... .......;.......R.......i.......{...........................................!...........2.......D.......U...R.......'.......-...........-.......J...:...g... .......#...............$.......(...*.......S.......k...........3.......4......."...........6...*...I...6...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1397 messages, Project-Id-Version: R 4.4.0 ' [\345\210\260\350\276\276getOption("max.print") -- \345\277\275\347\225\245%d\350\241\214]]'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):133167
                                                                                                                                                                                                            Entropy (8bit):6.143386229220242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:VXRh7CKmes09BG1Sq9oDfv/49klNwWPtB+Z3PnbVWYRgwchmyXgBjjYhDO29wO/6:l7Vm3WYMKklNww8vbVWyI8yQBjjkqO/6
                                                                                                                                                                                                            MD5:6310A7D9C1B4CD750E5D7A2573199845
                                                                                                                                                                                                            SHA1:22E7B37D5D48D08ED75506234AC38E09F00ED798
                                                                                                                                                                                                            SHA-256:5FE1651A9ABAC1456EAAE743869CB764AD95D129DD05F7E08BABDFAA8BD54A5C
                                                                                                                                                                                                            SHA-512:3640780EA1AD5157CB80AD905A29A61CA9EABDB48969D8E13B7BE43C7659F9F6854EFB5AD41C4EAE084B850BBF50F3E9C49F40437D92D3B37564F373A12B2AF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........u........+..K...lW.......t..n....t.......u......%u......Eu..I..._u.......u..,....u..;....u..Z...,v..f....v..l....v..l...[w..$....w.......w.......w.......x.. ....x.."...6x..C...Yx../....x..%....x..1....x......%y......By......Wy......gy..(...{y.......y.......y.......y.......y..9....y..&...0z......Wz..$...kz..!....z.......z..*....z.."....z.. ....{......0{.."...I{......l{.......{..4....{..D....{..@....|..8...Z|..4....|..4....|.......|.."....}......>}......P}......m}..+....}..&....}..,....}.......~..,...K~......x~..#....~.. ....~.......~.......~......................9...+...W...3.......+...............;.......3...7.......k...................$.......%......(.......(...0...)...Y..."......................2......$...........;...%...[...'............... .....................%...........:.......V.......v...-.......(...... ..............,...*..."...W...-...z...#.......+......*...........#.......B...%...a...!.......,.......+......%...........(...(...:...!...c..."...................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: R 2.4.0 '\347\250\213\345\272\217\345\214\205'Matrix'\345\277\205\351\234\200\345\256\211\350\243\205\344\272\206\344\273\245\345\220\216\346\211\215\350\203\275\347\224\250%s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2257
                                                                                                                                                                                                            Entropy (8bit):5.912413246042511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:GrX/pMRKEx/KgO2RZqcEjnBoSidD7J6bZ669prM8LTb4lADgr:GrCRzx/TO2RZqzLBo/dHJ6l669p9PbWv
                                                                                                                                                                                                            MD5:343E764ADD1A1C8E61FE3F0F16D5DF49
                                                                                                                                                                                                            SHA1:F82B6F1ACB4394F433FFD3C61F976AE2E08A3A88
                                                                                                                                                                                                            SHA-256:B54BA61AFD84ED2B56AFBF97AAB5E43764D8F6D86E46DF28A342F8AC33B28A07
                                                                                                                                                                                                            SHA-512:284647E9BCECE03942F9348C00D720D81B51ACBF6F597EB3B0D4A624A6B1FB09996CD4AB2F31E066854E54AFA411DAA9BEA8569D74DEA63220BDA6E97FFF6122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................\...........-............... ....... ...>...%..._...........;.......%.......*.......'...%...!...M.......o...........E...............>.......*...H.......s...).......@.......1.......&.../...$...V...$...{..."....... .......8.......!.......!...?.......a...!.......................?...............D...2...$...w........................................................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'df' was too small; have used %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.knot positions must be non-decreasing.knot positions must be strictly increasing.lengths of 'x' and 'y' must be the same.lengths of 'x' and 'y' must match.must have at least 'ord' knots.need at least %s (=%d) knots.some 'x' values beyond boundary knots may cause ill-condition
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 2.4.0 '\345\244\232\344\275\231\347\232\204\345\217\202\346\225\260\345\277\275\347\225\245\344\270\215\347\224\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):743
                                                                                                                                                                                                            Entropy (8bit):5.884695153917452
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixF/5RaCjWomJUF0ehgF/Lswt0gJR/w3F/ONLLCgqvXmBQWiOWzDFDVYXPCSr:WRR2JynhWL5t0IRm1YqvXmGzBSXPCSr
                                                                                                                                                                                                            MD5:33461DD8112EF8BF6908A21158A3919E
                                                                                                                                                                                                            SHA1:A12EB814DC6120D1395393341B15018535CE3093
                                                                                                                                                                                                            SHA-256:73450FDD66ED06F6B49340F0E9C55FC64992752D7DFE4C9561E95EB7E1F519E8
                                                                                                                                                                                                            SHA-512:9C546DD3EE9D2BB6FA365B6E4D5FA7E7C24D2CBCCDACA63D325BCED11D088BDF473DDFB614C55AC547E36D12C3C781F4A33D828E5B6E605FA3DC8CFFF7976C1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p.......q...(.......H......._...........].......y...T............................extra arguments discarded.levels truncated to positive values only.profiling has found a better solution, so original fit had not converged.Project-Id-Version: R 2.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2022-12-08 09:04+0000.Last-Translator: Shun Wang <shuonwang@gmail.com>.Language-Team: Chinese.Language: zh_CN.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;.X-Generator: Weblate 4.13.1..................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 2.4.0 ''filters'\345\277\205\351\234\200\346\230\257\346\234\211\344\270\244\344\270\252\345\210\227\347\232\204\345\255\227\347\254\246\347\237\251\351\230\265'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2171
                                                                                                                                                                                                            Entropy (8bit):5.786889564991581
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:V2IKfQfZFFsCm5+fIJFxeuEAHGL5oSaJ6tEmuTRFMolkndp:UfibOzJFQtoBJ6WVF9Cdp
                                                                                                                                                                                                            MD5:4143E16BFCFD54570C2BD75BF1132445
                                                                                                                                                                                                            SHA1:0F4138BE2F30B6F7B405A0BA2992F38BD43809C3
                                                                                                                                                                                                            SHA-256:1B9640496F8B7C0DB666E1970C418D53A144A45C8A89E85CA78B978181861179
                                                                                                                                                                                                            SHA-512:03347106D48F17EF31746C21F67316C8F6FD6D200949A9AED9A3B1D2F208EED823CB3457D0CFC2BDB250D7B3E7AD890B722FE371AFD60BCA0A76231EB1015FB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............-...................................................#.......(.......5.......:.......F.......a.......|...........................................................................'...............(...K... ...t...!..............................._.......-...T.......................................................................................................".......2.......H.......L.......V.......].......c.......v...........................!...............%...........=.......\.......d........................................................................................................................................................................'filters' must be a 2-column character matrix.'pb' is not from class %s.Cancel.Demos.Density.Don't save workspace.File.Go get them!.Help.Help topic:.Install packages from CRAN.Interactive linear fitting.Load.Load packages.Manuals in PDF format.OK.Packages.Quit.R FAQ.Save workspace.Source R code.Tcl package '%s
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 2 messages, Project-Id-Version: R 2.4.0 ''ord'\347\232\204\345\200\274\345\277\205\351\234\200\344\270\272\346\255\243\346\225\264\346\225\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                            Entropy (8bit):5.499263577254029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i9q8DhLswt0gJR/id38n/qwATCgqvXmBQWiOWzSrT:a95t0IRid38/qTLqvXmGzSrT
                                                                                                                                                                                                            MD5:FE6EAA8AE3D826BD45BE6C984D48A194
                                                                                                                                                                                                            SHA1:50488B7C2004C4BC7DC2B859A5998FEDE9D47744
                                                                                                                                                                                                            SHA-256:C9DF0C13A0D08A049E7253A846F0F8136E3097D921E3C8CBE42D340125444CE6
                                                                                                                                                                                                            SHA-512:FBA8013C5C0BD540DD17963231E1E0D76226AFB6C259CD3D483571B550FE55DE935B735DD887235E0397B44C8418D6E89FFF510FDCEBAF497C2EF02016048920
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......P... ...Q...;...r................................'ord' must be a positive integer.Project-Id-Version: R 2.4.0.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2005-02-04 08:37+0000.Last-Translator: .. <feic@avaya.com>.Language-Team: Chinese.Language: zh_CN.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;..'ord'.........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 710 messages, Project-Id-Version: R 2.2.0 '%2$d\345\217\230\351\207\217\344\270\215\350\203\275\346\234\211%1$d\350\277\231\344\271\210\345\244\232\347\232\204\345\233\240\345\255\220'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70733
                                                                                                                                                                                                            Entropy (8bit):6.001700221445317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:QELxZbuhGy+P4T746B6mzqU7JLaaTI0LD4SuSP2PX6EXeY41ZSxcY:QKxZiH7J+04WPHfYLxL
                                                                                                                                                                                                            MD5:658673D94A4913FDE9EA43540D5ED521
                                                                                                                                                                                                            SHA1:FE64F4CF661FE9C66514902963A7C5BF45D6531C
                                                                                                                                                                                                            SHA-256:7169453882066B0D3CA9E9C59DCB18FD9D63A4E0FC037F04E82250FD21DB337B
                                                                                                                                                                                                            SHA-512:8879095770D86969E2EE8A989B4FAE89948BE29E79076D307C405C6C73478AF996E5A9286C94F0B36D801649D612D8ABEDF67199DD267F61CBF926386543C976
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................L.......|,......H;..O...I;..2....;..T....;..]...!<..!....<.......<..-....<.......<.......=..<... =..+...]=..<....=.......=.."....=.......>.......>..#...2>..:...V>..<....>..6....>..!....?......'?..$...@?......e?......{?..&....?..%....?..'....?.......@..-....@......J@......y@..4....@..'....@..'....@.......A..2...:A..5...mA..%....A..*....A..5....A..'...*B......RB......mB..2....B.......B.......B..7....B......,C../...DC..#...tC..3....C.......C.......C.......C..2....D......MD..B...eD..%....D.......D.......D..'....E......0E......LE..+...iE.......E.......E.. ....E..$....E.......F..+....F......FF......cF../....F..$....F..)....F.......F.......G..7...AG......yG..,....G..!....G.......G..8....H......EH..+...bH..%....H.......H.......H..R....H..5...BI..*...xI..(....I.......I..&....I..#....J..1...3J..#...eJ.......J.......J..9....J..(....K......4K......SK......lK..+....K.......K..,....K.......K..5....L..)...LL..:...vL.. ....L.......L.......L..0....M......8M......KM..$...^M..(....M......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 113 messages, Project-Id-Version: R 2.4.0 ''bandwidth'\345\277\205\351\234\200\346\230\257\346\225\260\345\255\227'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10923
                                                                                                                                                                                                            Entropy (8bit):5.955353714206494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eXLqgs9xiYVlPLJ71Lx3jCeN+FHyopx/xuV7HaNWyhyLVwLWKLxzuzLWNSO5m:eXLtYVNLJZLtCHyopx/YH5
                                                                                                                                                                                                            MD5:9D21F942080E99B711DAD453E8B0FF2E
                                                                                                                                                                                                            SHA1:8BD0D9E03C9973FB175D566D704745BC6C937BB8
                                                                                                                                                                                                            SHA-256:36E3C4ABAA537D687718847F4689CBCA6886C184EFF6C9F62D8450D84AC978B3
                                                                                                                                                                                                            SHA-512:BA7596FA7DF365A321DFFA647BEB3DDBC1C2B7C09E08F3D8DF0307261ECDFE78BC2F0B52AA1E908C1B9D4D43026F85D8D5A6F9B202338F8D64D7446F89FC610E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........q...............,.................................................../.......!...D...+...f...4.......0.......".......!.......6...=...'...t...(.......-.......1.......2...%.......X...&...............7.......=...........?......._.......y...................................................-...........;...9...j...?.......#...................$.......>...@...X...+......./.......$.......#.......#...>.......b... .......................+.......3.......+...>...4...j...8...............&...................<...@...R................... .......&.......,...........2.......L.......[.......n...'...~...*...............'.......8...........F...B...f...........+.......4.......1...9...7...k...4.......8.......5.......&...G...)...n...........,.......0...................%.......B...)...\...........+............... ...........................>...&...M...-...t...*.......................(.......!...-.......O.......f...%...z..................._...........-... ...H.......i...................*.......$...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 502 messages, Project-Id-Version: R 4.2.0 '"all" \345\222\214"exact" \346\230\257\344\272\222\346\226\245\347\232\204'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49619
                                                                                                                                                                                                            Entropy (8bit):6.012265215468211
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:xhrKiEdtPgGRyeRY/6NlqL9oBlvtKSOpwxyPsn9UOMBNwlPmDsT8OfOsbNBb:DrKiutPgwyevDqL90tKlpsJMBNwwzu/b
                                                                                                                                                                                                            MD5:183A6612285B29DFB6F59E0C8943ED35
                                                                                                                                                                                                            SHA1:252D8487ED06C1AC6F3D0239F459B07CECD8A485
                                                                                                                                                                                                            SHA-256:368D6D72D3F33BB0BED27ABB0BA16FA0304533808E1E5A437A8A76C7A08E8EEC
                                                                                                                                                                                                            SHA-512:669E6822D8FC5C720AD550A3EA8E4817FC302B0EED72968633704B985A0217468EE74A14D3A9A0763BE8AA0626B0B5A5C9F28E5AA603F2C8636AF33278B40059
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................|........*..(....*..2...**..F...]*..#....*.. ....*..;....*.."...%+..#...H+.. ...l+..!....+..,....+.......+..*....+.......,..-...2,......`,......z,..(....,.......,.......,..+....,..*....-......5-......P-......m-..*....-..U....-..........%.......'...E.......m...$.......E............/......!/......@/..(...]/......./......./..E..../..!....0......%0......=0......]0......h0..!....0.."....0..R....0..B....1..6...\1..'....1.......1.......1..2....2..'...:2..!...b2..P....2..8....2..(....3......73......N3.."...j3.......3.......3..S....3..1....4..7...J4../....4.......4..*....4..4....4..8...+5......d5.. ....5.......5.......5.......5.......5..,....6..+...=6..%...i6..%....6..&....6..#....6.......7..,.../7......\7.. ...w7.......7..!....7.......7..?....7..-...*8.. ...X8..-...y8..!....8..:....8..(....9..4...-9..9...b9..#....9.......9..3....9.......:..;...1:......m:..F....:..=....:../...!;..4...Q;..!....;.......;.......;.......;.......<..!...*<../...L<......|<.......<.......<......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 178 messages, Project-Id-Version: R 2.4.0 '%s$%s()\344\270\215\345\255\230\345\234\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16257
                                                                                                                                                                                                            Entropy (8bit):5.903801925371909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:al3Y+D6gvPXNeIZP2JbdwiGc9RbuJZDZrz1cgoTbPL9A3ADaGBsl3fv95ZwVwvKd:apR6SNLZiJ/rRbuJZsqwDXBuJ2mm
                                                                                                                                                                                                            MD5:77DBFB36C6517BFA7FC4B88070199C78
                                                                                                                                                                                                            SHA1:E06926F4B7E80929D457AE3456F95EFB278B1033
                                                                                                                                                                                                            SHA-256:B2775C615CA605C20CE16FFB3770AC70626E3241AC75EE81132CBB3250288206
                                                                                                                                                                                                            SHA-512:0E8F6B12032DD6E81B1E758C84EC3E48CF2AE40A0059F286082CDB4F4747DD965E802EED3D2323D6245CE889207F4C86D1619182093D5B0E54C76D0D67FB1EEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................<...........................%...........=...%...V...$...|...........3.......................(...&.......O...8...f...........+.......-...................+.......E.......`...!.......................&.......$.......-...)...#...W.......{...................D.......).......-.......7...M...........3.......&...............-.......@...............-.......8.../.......h...?...........\...%...u... .......).......................-.......!.../...)...Q.......{...........&...............4...........(...,...C.......p...&.......=............... ...............2...@...%...s...=...........................................2...,...M...C...z...;...........................'...=...8...;...v.../.......<.......;...........[...-...s...-...............................$...........=.......[.......q...,...............................................!...+.......M...)...i...$.......".......!.......................#...2...$...V.......{................................................ ......! ..#...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 386 messages, Project-Id-Version: R 2.3.0 '"class"\346\230\257\344\270\272\344\277\235\347\225\231\347\261\273\345\236\213\345\220\215\357\274\214\344\270\215\345\217\257\344\273\245\351\207\215\346\226\260\350\242\253\345\256\232\344\271\211'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):59455
                                                                                                                                                                                                            Entropy (8bit):6.003126047366449
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:xUFJXpnpb61B6+pIYr54lmfOF3YcwExO+IOaGBXdJB:xUFvpb6gmQIcdxODGFbB
                                                                                                                                                                                                            MD5:3CB695C43E8224301A68CFC2E16B6CA8
                                                                                                                                                                                                            SHA1:2ABE1B08D30675343B440A3CFCA85D4163B6EBE4
                                                                                                                                                                                                            SHA-256:5BF726A3B4637E834915283F0C38A55C4CC3D788DF9FBDF92709E66F7C5D81D7
                                                                                                                                                                                                            SHA-512:C4B86F4AAB27DF1252DC69ED20E0DA7BC8BA9B254A6334324599F0E436D808455D123C5F59E4EFFA4255D3A41A623677486054CC10BEE26176112873D679BCE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<.......` ..7...a ..(.... ..J.... ..o....!..8...}!.......!..@....!......."..-...+"......Y"......w"..2...."..)....".......".......#..=...-#..5...k#..;....#..U....#..p...3$.."....$..<....$..\....%..X...a%..K....%..N....&..B...U&..1....&..T....&..^....'..S...~'..:....'..:....(..6...H(..1....(..S....(.......)..&....)..&...7)......^)......n)..H....)..c....)..Q...1*..n....*..3....*..+...&+..Y...R+..8....+..2....+..,....,..,...E,..Q...r,.."....,..I....,..V...1-..M....-..7....-..1.......8...@...;...y...&......./.......>..../......K/......`/..J...y/..C..../..d....0......m0.......1.......1..8....1..v....1..+...Y2..y....2..P....2..<...P3..Z....3.. ....3..4....4......>4..T...N4.......4..l...55..6....5..z....5..b...T6..O....6..O....7..G...W7..;....7..2....7..=....8......L8..^...b8..K....8..P....9..H...^9..+....9..E....9..Y....:..-...s:..W....:..u....:..D...o;.......;..Q...:<..0....<..:....<..H....<..;...A=..6...}=..7....=..<....=..A...)>..n...k>..r....>..H...M?..2....?..%...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 256 messages, Project-Id-Version: R 2.4.0 '%s\350\260\203\347\224\250\357\274\232'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25049
                                                                                                                                                                                                            Entropy (8bit):6.041698379143299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:iP9ttc1KXnlm/1OnNHYv2DwsTWzMADc6L7ehrAJ9MImdkwhS:iFtnO2DwsTWzI67exa7whS
                                                                                                                                                                                                            MD5:43555AB19C9096280ED65E2A4AE68292
                                                                                                                                                                                                            SHA1:545E5713D9F49F3D82AD45318912660CD2757013
                                                                                                                                                                                                            SHA-256:08D8E676BBB0B2B9270326FF7887C2DC548D648F2375BF48E35552166D9E79E7
                                                                                                                                                                                                            SHA-512:658D9E798B9AF0814C8BD8B091F58879741EA8DF981CD283F3ABF73C302B2E85D0CE18CF4D7DEBE4B36D4A76A9277901733DAB3AC080CCEB2E6E86ED68159DCD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................[.......................................$.......=.......*...'...(...R...\...{...+.......).......1......./...`...9.......%.......=...................0.......H.......`.......x.......|.......~...#.......#...............1.......5...%.......[...!...z........................................... .......6...........B...;...K... .......!...............,.......:.......0...O...........~.......,.......'...J..."...r...$.......!...........................................&.......1...5...P...................c...,...~...............x.......H.... ..>...h ..L.... ..X.... ..n...M!.......!..;....!......."......."..!...5"..*...W"......."..;...."..a...."..A...;#......}#.......#.......#..0....#..&....#..'...#$......K$..4...i$.......$.......$.......$..*....$.......%..9...=%..%...w%.."....%.......%..$....%..#....%..J....&..F...e&..P....&.......&.......'..L....'..(...`'..*....'..,....'..e....'..-...G(..<...u(..=....(..T....(..^...E).......).......).......).......)..N....).."...H*..&...k*..$...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: R 2.4.0 ''%s'\345\277\205\351\234\200\346\230\257\351\235\236\347\251\272\345\255\227\347\254\246\344\270\262\357\274\233\347\216\260\345\234\250\345\256\203\346\230\257\347\251\272\347\232\204\345\255\227\347\254\246\344\270\262'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5222
                                                                                                                                                                                                            Entropy (8bit):6.078613661577154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ohty0oNqxL5B+M4EUKi4Cuoh1J6SSMRgCVZuncMNoUUh8Z3zbMO+Wmzuy:gy0RL5B+M4Zz4+X+CqcmoVyvnZmF
                                                                                                                                                                                                            MD5:73A2F9137ABC6F14FEA2DAD002B04C6A
                                                                                                                                                                                                            SHA1:C4884543160C6361CF4ECD7D48B863AD4F28152A
                                                                                                                                                                                                            SHA-256:D0364AC11865E78CB9B28A367028DB4FF8CB135B8FA4A7EEF8595A76A2D39691
                                                                                                                                                                                                            SHA-512:D65468F799B451361142D84D95AD220DF322D09C7EF4A637894EAA275344B8F031C498FCBB8334C6F2AAD18C8194139ACC474FED03D4D1FDA89D6DEC2FFAC9D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............4.......B.......:...)...i...d...........4...V...h.......F.......D...;...".......+.......e.......1...5...Q...g...T.......0.......l...?...............4...,...R...p.......Y.......=...J...-.......I.......E.......Q...F...J.......*......."......._...1...:.......D.......@.......\...R...s.......*...#...O...N...5.......-....... .......%...#...f...I...-.......K.......U...*...+.......Y.......................).......s.......\...G...=.......(.......1.......D...=...h.......C.........../.......O........................................................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: R 2.15.0 ''mcexit'\345\217\252\350\203\275\347\224\250\344\272\216\345\255\220\350\277\233\347\250\213'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2061
                                                                                                                                                                                                            Entropy (8bit):5.98425028708811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bj5J/y3z2oADEYSc1J6KQNtoP1j9b4TajEl:eIQYh1J6KYtoP1JJ8
                                                                                                                                                                                                            MD5:B24543DD1E29701AA4637EA14EA5C0E1
                                                                                                                                                                                                            SHA1:6BF4F9B0485D0E663FD3468A56A7536FCA4FE91B
                                                                                                                                                                                                            SHA-256:B05DBC077CC2733C3C5EC68EB85EB31BAE81646DA0D93759BB3BDF3906CD38E4
                                                                                                                                                                                                            SHA-512:E8D0643568DBABF40F7349DBFD6DA2293E962525B0704D34F5A75F5948FD961ADF3308E9C5E2A65D931DB738E63CD9038A4A48B5E0D3857793826B612F10435A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................\...........,...............................6...6.......m..........."...............1.......8...........>..."...m...&...............#.......................'.......`...E...................................K......."...I.......l.......}...........-.......-.......6...........<...$...U.......z...&.......................0............................................................................................................................'mcexit' can only be used in a child process.'mcexit' failed.'mckill' failed.child %d does not exist.content to send must be RAW, use serialize() if needed.error '%s' in select.invalid '%s' argument.invalid CPU affinity specification.memory allocation error.only children can send data to the master process.only the master process can send data to a child process.requested CPU set is too large for this system.retrieving CPU affinity set failed.there is no pipe to the master process.unable to create a pipe.unable to fork, possible
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 314 messages, Project-Id-Version: R 2.3.0 '%2$s\351\207\214%1$d\345\207\272\347\216\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32048
                                                                                                                                                                                                            Entropy (8bit):6.007475526937334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/XH6CfDegjDHJMOtoAcuuxCtfMu76nGk/GwoTmUri:/XxfDegjDpR5cuuxCtfMu7mNGbW
                                                                                                                                                                                                            MD5:B2E0DAD6C8F6BAE8C83F546679A3EF8E
                                                                                                                                                                                                            SHA1:6723F80A2A0BA986B6EECAD055879230826F814B
                                                                                                                                                                                                            SHA-256:85F1F97537A9DAADDC772172A3B2179EC7EADD6DBD6A9AA97C6B07FE1C82C6F7
                                                                                                                                                                                                            SHA-512:303D84912AB20EBD69113850B556BD3A6E5E4B03B1373EC11D0428F733B52ECA522F9F368AED0FB41AF519C69F33756FEE02D25A73E26DC6C168B68D14EDAE46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........:.......................H...(...I..."...r...................7...............F.......J...V... .......-...............'.......8...8...)...q...........E.......#...........".......?...7...n.../............... .......".......=...0...,...n...$...............[.......2...9...$...l...#.......................%............ .."...' ..$...J ..*...o ..(.... ....... ..$.... ..4.... ..3...2!..F...f!.......!..;....!..:....!..!...&"..l...H"..'...."......."..!...a#..&....#.......#.......#.......#..+....#..5....$..B...F$..U....$.......$..)....$..@...'%..7...h%..Q....%..)....%..)....&......F&......d&..Z...}&..5....&../....'..m...>'..d....'.......(......,(..@...L(..*....(..3....(.......(.......(.......)..A....)..>...S).......).......)..<....).. ....*..&...$*..'...K*......s*..O....*.......*.......*..&....*......%+......8+..]...E+..`....+..*....,....../,......H,..;..._,..)....,..)....,..-....,..^....-..4...|-.......-......k...x.......'...n/......./......./..-..../..Y....0..!...[0..$...}0..'....0......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 35 messages, Project-Id-Version: R 2.4.0 ''deparseRd'\345\217\252\346\224\257\346\214\201\345\217\215\350\247\243\346\236\220\345\255\227\347\254\246\345\205\203\347\264\240'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3399
                                                                                                                                                                                                            Entropy (8bit):5.941835171864043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:f1VcEVhlhPolaSUq32Az1GLpg05gp27oh1J6W6pwoCIFLQ9pmTH:f1VDOlafk2AB0h5e2EN6PC8Q9pmTH
                                                                                                                                                                                                            MD5:BF19036BE8C32055BF2DCEBB7187D3DE
                                                                                                                                                                                                            SHA1:7A430145503519A319B2C74F23C82AA110DB62BC
                                                                                                                                                                                                            SHA-256:A2E164929454BE1DE2577A06C05EF169EDBCD0B791103CF4ED13A7ACF7FC515C
                                                                                                                                                                                                            SHA-512:F42B34BEE664754D9BBD30AB5B72C45BD7CA20582BF92D7745F6E6DBB54F15FD00E95A5064544338C75CBE2818BB326458ECEDE7E734F59F2F727D807B389D2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........#.......4.../...L...........6...........@...-...`...........8...................................J...@...b...".......F.......%...........3.......=.......]... ...x...................................".......-...........9.......R...%...j...................*.......*.......3.......4...F...&...{..........._.......)...!.......K...*...f...........-......................./...........@...;...O...........0.......0...............(...........@.......P.......l.......}...........................!...............".......,...).......V.......k.......x...........,.......)...................+...................!...#....................... ..........................................................................................................."....................................'deparseRd' only supports deparsing character elements.'fmt' is not a character vector.'fmt' length exceeds maximal format length %d.'fmt' must be length 1.At most 4 arguments are allowed for user defined macros..Macro '%s'
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 2.4.0 ''units'\345\277\205\351\234\200\346\230\257\345\255\227\347\254\246'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2395
                                                                                                                                                                                                            Entropy (8bit):6.007063510287541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qzTlMgKNV180DhLTdwKLd2XIoSc1J6PWuhwnDkag6/rbmAbg:ipMgDsLT7oh1J6PbhEkc/rb3bg
                                                                                                                                                                                                            MD5:5C277F01F46C6D1CE7B9ACA94F37526B
                                                                                                                                                                                                            SHA1:247DC1E0401B829208B477CCF00D5A00BC1D3559
                                                                                                                                                                                                            SHA-256:550FF8CBABDC48950BEEDDCF4C4B08DF50BC7A16D914903B15D0827CC653D45B
                                                                                                                                                                                                            SHA-512:4FF1EE1C3D18E153BE416EE0F58B605BC0512B13764E259BFD771D573D3452DD6ADA85D47C97958D8E0CA8BF66393E57A2236D71F7BA1FAAC55B328E837CE15F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................................#.......A.......N.......[.......z...G...............................(...,...#...U...,...y..."...............3.......)...........>.......]...#...x...5..............._...........O.......f...........................$.......E...........'.......D.......a...B...t...(.......*.......#.........../...5...H...'...~...................'.......I...........>................................................................................................................................'units' must be character.'units' must be of length > 0.Empty raster.Invalid unit.attempt to plot on null device.cannot clip to rotated viewport.cannot pop the top-level viewport ('grid' and 'graphics' output mixed?).invalid 'layout.pos.col'.invalid 'layout.pos.row'.invalid plotting symbol.invalid unit or unit not yet implemented.non-finite control point in Xspline.non-finite location and/or size for viewport.non-finite x or y in graphics path.polygon edge not found.polygon
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 130 messages, Project-Id-Version: R 2.1.0 '"%s"\344\270\215\346\230\257\345\233\276\345\275\242\345\217\202\346\225\260'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11002
                                                                                                                                                                                                            Entropy (8bit):5.874682534331712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:SrTNu2KbF61Q5a4BWj8jEV56zMOxn9OxGIxAhjOWpP9OzTMJHt7yUUwCMbJB/CP+:l2KbQcTtzMO3I1VW94gAb6
                                                                                                                                                                                                            MD5:E791BD9D0C627D55CE9511E7ED828115
                                                                                                                                                                                                            SHA1:783D052EF2B36DC21EB485F3419892518A7CD918
                                                                                                                                                                                                            SHA-256:DB962B9E7FD5F2132C828F57A4C0612B51D8B64615F6432947B97B3E50BB0A0D
                                                                                                                                                                                                            SHA-512:8374ED44266D5960C9B72A040348C071698B39D6B9BFF12F2AF1D27740974754BDF9F07E7CB57FE161BE99299DC6445B3B4B6976E39CCE1A52F9F1278AA3B226
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................,.......<...........!.......&...........:...*...U.../.......(....... ...............!.......3...9..."...m...-.......-.......-...................:.......G...*...c.......................................................(.......G.......e...".......6.......0...................'.......:.......S...&...k...-.......$.......>.......9...$.......^..."...v...............................................+.......F...(...Y...........................#.......5...........1.......D.......W.......j... ............................... ...................,.......A...3...].......................................................&...)...E.......o...........................(...........................!.......4.......O.......h.........../...............................4...........C.......^...!...}...0...........................................*.......D...%...P.......v...........................(.......D.......*...H...1...s...&.......&.......$............... .......*...O.......z...........".......$...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 3.5.1 '\345\244\232\351\244\230\347\232\204\345\274\225\346\225\270\345\277\275\347\225\245\344\270\215\347\224\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                                            Entropy (8bit):5.865637929911528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixF/el5UnaCjWomJUF0ehgF/LcMit0gJR/ZSM/EF9zLq2fXmBQWiOWz79BAc9HoF:WGLUn2JynhWLcMit0IRZSgWHXmGzzhIF
                                                                                                                                                                                                            MD5:15F70A5F6C1D13B80C8A6EF16E336760
                                                                                                                                                                                                            SHA1:37ED115BB4522CCEFEE3D8DF8448FF77FDCD751D
                                                                                                                                                                                                            SHA-256:3D7BC5783B5E801B3B00E8C82353C71C017D1405049B89A564D06619037D4FD1
                                                                                                                                                                                                            SHA-512:7E751801BF51AE177684043E34443FA22E27A8923853C44B707E5953ECD03392AED7D5B53B4B222BE24D624FBBC18D639AECF83BF69D50752339002FC8741431
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p.......q...(.......H.......n...........l...........T............................extra arguments discarded.levels truncated to positive values only.profiling has found a better solution, so original fit had not converged.Project-Id-Version: R 3.5.1.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2018-09-16 23:38+0800.Last-Translator: Wei-Lun Chao <bluebat@member.fsf.org>.Language-Team: Chinese (traditional) <zh-l10n@linux.org.tw>.Language: zh_TW.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;.................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 24 messages, Project-Id-Version: R 3.5.1 ''units' \345\277\205\351\240\210\346\230\257\345\255\227\345\205\203'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2529
                                                                                                                                                                                                            Entropy (8bit):5.959333109600657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+wV/bTF6LSXdwKLd2XQ7vSZSe6IRrQK7YYZ2g6Bg30zAbwy:+4TF6LSXRzJe6IRrQQmaEsbj
                                                                                                                                                                                                            MD5:54E1FA8AB7C39A9C0D6A0281C421E69B
                                                                                                                                                                                                            SHA1:62A26973EE5D7BCBF2C160A7A377E853B22CB980
                                                                                                                                                                                                            SHA-256:170C9A39D49B41A570B00E19A259AE54F003C73CB6D3654EDF2905A2345B50A2
                                                                                                                                                                                                            SHA-512:F1B12DFBDEED878C541A0D621D7ABB4BD0B555C427B6F87B77A212826C82BEAC5976E8E704444CA8946A2A6924E50D9312589212DC497DE7F6B6A8EBE42BF68D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........0.......1.......K.......i.......v...................................G...........E.......^.......w...(.......#.......,......."...........,...3...C...)...w...................#.......5.......n...5........... .........................................../...!...N...H...p...........................?.......)...K...-...u...'...............5.......'...........B.......U...$...n...M............................................................................................................................................................'units' must be character.'units' must be of length > 0.Empty raster.Invalid unit.Unsupported unit conversion.Viewport has zero dimension(s).attempt to plot on null device.cannot clip to rotated viewport.cannot pop the top-level viewport ('grid' and 'graphics' output mixed?).invalid 'layout.pos.col'.invalid 'layout.pos.row'.invalid plotting symbol.invalid unit or unit not yet implemented.non-finite control point in Xspline.non-finite l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 4 messages, Project-Id-Version: R 3.5.1 ''ord' \347\232\204\345\200\274\345\277\205\351\240\210\347\202\272\346\255\243\346\225\264\346\225\270'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):776
                                                                                                                                                                                                            Entropy (8bit):5.659876380837854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ixvIED65U5ocMit0gJR/ZSM/EF9zLq2fXmBQWiOWzu87HTHe:6mEocMit0IRZSgWHXmGz3z+
                                                                                                                                                                                                            MD5:20D98231F101940187AF1FCF2AA77C60
                                                                                                                                                                                                            SHA1:08302DB1387CA9ACA20C4EA004B89328B3EC8CBD
                                                                                                                                                                                                            SHA-256:BC385798AF63908D1C8CF3C0A96062072C371E921E2A4D5949F34D9AAA568534
                                                                                                                                                                                                            SHA-512:FEB39E141217EE1712FB346E086EEAEDF706E81107423B9A26A6793930400AC5645111764FEC30C9ED6FE286AD4894F03036E43D3B9445C44EEABA231487E102
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................<.......\.......p... ...q...6.......:.......n...........s...8.......<............................'ord' must be a positive integer.derivs = %d >= ord = %d, but should be in {0,..,ord-1}.derivs[%d] = %d >= ord = %d, but should be in {0,..,ord-1}.Project-Id-Version: R 3.5.1.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2018-09-16 23:38+0800.Last-Translator: Wei-Lun Chao <bluebat@member.fsf.org>.Language-Team: Chinese (traditional) <zh-l10n@linux.org.tw>.Language: zh_TW.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;..'ord' .........derivs = %d >= ord = %d, ...... {0,..,ord-1}.derivs[%d] = %d >= ord = %d, ...... {0,..,ord-1}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 159 messages, Project-Id-Version: R 3.5.1 '\346\252\224\346\241\210\345\220\215\347\250\261\344\270\255\344\270\215\350\203\275\346\234\211 '%%''
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15227
                                                                                                                                                                                                            Entropy (8bit):5.9191472259844184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:jgWn5GrXu55I5+ROSN3+6hOQcjuKMGJOMl:jgWn5G7u55I5+hOOK
                                                                                                                                                                                                            MD5:CEF18901E8A22B47004E15828E34FF86
                                                                                                                                                                                                            SHA1:97AC6D3DF745A6039FCAAA67376417A1E22244F7
                                                                                                                                                                                                            SHA-256:6DC8A563F5FCDBEF22DE0095C893A0A5C49120EE85D4502312B6CB305B0D412B
                                                                                                                                                                                                            SHA-512:E70C2D72EDFE03B18F62A319C648517D6F1EB5FB43F56F68E441321EEF42290B80A16CF599B937E1B5B9167139ACC93B9061E4C3DB9A05AE2270594BB43FEBA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.................................... .......!...............>.......3...!...3...U...m...............8...........D.......s...+.......)......./...................?.../...J...!...z...................................".......1...3...+...e...................F...............%...1.......W... ...m... ....... ....... .......F...........8...0...X...)...............!.......*.......*.......&...;..."...b... .......%.......#....... ...........................G...!...b...#.......................).......0.......%...B...,...h...&...............!.......$.......#...#... ...G...0...h.../.......&....................... ...)... ...J...(...k...,.......4.......8.......6.../.......f...........9.......!.......!.......!...0.......R.......h.......~........... ...........................................:.......T.......e...K...{........... ...............#.......'...A...,...i...................).......0.......*.......%...I.......o...%.......................................#...................1.......O.......l...#...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 39 messages, Project-Id-Version: R 3.5.1 '\346\262\222\346\234\211 '%s' \351\200\231\346\250\243\347\232\204\347\267\250\350\255\257\345\231\250\351\201\270\351\240\205'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3927
                                                                                                                                                                                                            Entropy (8bit):5.961956303875026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hGepyGr1/KMeWNnyKPzk6cSEQ2SeLN+Pv:hGXaHeWAKr8QDcN2
                                                                                                                                                                                                            MD5:598A312C3EC47E581CD8725ECB563A7C
                                                                                                                                                                                                            SHA1:78E7C09987F6729B79BA1C2D200378AD5B22D703
                                                                                                                                                                                                            SHA-256:E92B4B566ACD7C95ED54FA2999466B9C621C6B380FE3D1A0A69DA5DE94877522
                                                                                                                                                                                                            SHA-512:967481CD8C31E518280BD7A52C7379D1A920B0952D4BB68E6223118D887ADC1673C456360BF8DDCC45A2A48FBE17955761ABC39D2480C4CAA881C19CD9C43B09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........'.......T...5...........`...#...a...%...........................................................5...)...S...'...}...........-.......%...................'...#...,...#...P.......t...........(.......A.......*.......&...<...S...c...!......./.......*.......)...4...!...^.../.......+...............1.......#...=.......a.......|...!...............$...G.......l...!.......................................................9...0...'...j...........9.......*.......................*...)...3...T...................0.......?.......!...+.......M...%...l...........+.......$.......$.......".......(...A...$...j...$.......-.......!................... .......8...................................................................!.......................................#...................'...................&.......".......%....................................... .......$....'%s' is not a valid compiler option.'env' must be a top level environment.'switch' with no alternatives.Error: compilation failed -.bad
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 343 messages, Project-Id-Version: R 4.2.0 '%d \351\240\205\345\245\227\344\273\266\346\270\254\350\251\246\345\244\261\346\225\227'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35949
                                                                                                                                                                                                            Entropy (8bit):6.035107398479728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ftX3uDocZ07tJ7ju84YMW3nIiTWF1gO7/yu:Fu/qiWXIiTWF1Tyu
                                                                                                                                                                                                            MD5:58F1CE0260CD23354500DD2551DAFC29
                                                                                                                                                                                                            SHA1:19E11027C51B6A96AB42F419BE743FAC74BE27A5
                                                                                                                                                                                                            SHA-256:DCF1A3F52B14DF3385720DBC89E71F3EBA5AC297B8634F8CD205FF6CDB734F73
                                                                                                                                                                                                            SHA-512:D8026A7DA8C2AD2ACE9358A3BF429EAC17394818F4612972ABE96117F1C59F9EF1CDB1A8E746A48CEB98C314CA803BC6DDCCEB80B4EA10B140D6E47A5FA113A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........W...........................=.......................$.......=...<...*...z...(.......#.......!.......\.......+...q...).......1.......2.......H...,...-...u.../.......E.......@.... ..>...Z ..5.... ..!.... ..9.... ..%...+!..=...Q!.......!.......!.......!.......!.......!.......!..9...."..)...Q"..#...{"..#...."..@...."..]....#..9...b#..4....#..+....#..+....#......)$..9...8$..1...r$..5....$.......$..!....$.......%......'%......4%......I%......R%.. ...i%..9....%..6....%.......%......*&......E&......N&......e&......n&..;...t&.. ....&..!....&.......&..,....'..:...='..0...x'.......'..*....'..~....'..,...q(..'....(.."....(..$....(..!....)......0)..!...7)..$...Y)......~).......).......).......).......)..5....)......!*......<*..c....*..~...++.......+......O,.......,.......-..x.......H.......>.......H... /..L...i/..X..../.."....0../...20..n...b0.......0..;....0.......1......21......J1..!...i1..A....1..3....1..*....2..Q...,2..C...~2.......2..;....2..K....3..a...e3..A....3..2....4......<4......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: R 3.5.1 ''mcexit' \345\217\252\350\203\275\347\224\250\346\226\274\345\255\220\350\241\214\347\250\213'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2461
                                                                                                                                                                                                            Entropy (8bit):5.9619636238972085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:svp09CFwophJ/y3z2oAlDE7vSZSe6FmeAW2j3aWr:s4uncIlQzJe6JAvHr
                                                                                                                                                                                                            MD5:F0E98741BE7F3FDD2B66678215B83366
                                                                                                                                                                                                            SHA1:C200A4650BD430275A9BD8C816A265DD21FA8B16
                                                                                                                                                                                                            SHA-256:D0B18BFEA2D42CED491C11318CBDC87DDB4EB12B8E84260851D6A1A9A32B75D2
                                                                                                                                                                                                            SHA-512:9C7CAABE019D59B2EAC381E368F31E1BB99F52218A6F18F2A8817B49CC0FD2BD551519218089B96758169E3042E828BAFB12A384618B637FF3161D028BA9EE7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................................,...........6.......F...M...V...-...............6...........!.......6..."...L.......o...1.......8..............."...!...&...D.......k...#.......%.......................'.......n...............................=.......+...........7...H...T...................$...............-.......-...4...B...b...$.......$...............&...........).......D......._...0...l................................................................................................................................'mcexit' can only be used in a child process.'mcexit' failed.'mckill' failed.Error while shutting down parallel: unable to terminate some child processes..cannot wait for child %d as it does not exist.child %d does not exist.content to send must be RAW, use serialize() if needed.error '%s' in select.invalid '%s' argument.invalid CPU affinity specification.memory allocation error.only children can send data to the master process.only the master process can send data to a chil
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 147 messages, Project-Id-Version: R 3.5.1 '%s \345\217\252\351\201\251\347\224\250\346\226\274\346\231\256\351\200\232\347\266\262\346\240\274'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14642
                                                                                                                                                                                                            Entropy (8bit):5.907358846985776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:e1oyFCZCcCDDRF39p1pImANOS3JqHTpaB7pa/2d8OO9m0wK55t3:TyFC8cCDNFNpEm45OTc7papOHK3
                                                                                                                                                                                                            MD5:09E9E7426FD26B1BCF730D5CD07D8227
                                                                                                                                                                                                            SHA1:7DA5B8CAA29587ED715B2E338CD2231E0BA99002
                                                                                                                                                                                                            SHA-256:F8F4CA3B286A83CAF49F06348ED167EB95EE057FE065C2459296A5F40F49601A
                                                                                                                                                                                                            SHA-512:D07AA28730DBCB642325460360BFA2CC7FAE7927261D4D62636E110BB4219E8E1E674508EEEBE2AEADD02578C9A85EF43CA4289BC69CC4E5E7EFD002F442ECFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................L.......`...'...a...$...............2.......6.......,...3...)...`...$...............4.......2.......E...3...2...y...'.......................(..."...%...K...4...q...F...............V.......&...\...<.......,.......5.......4...#.......X...-...v...+.......+.......;.......@...8.......y...........:.......).......1.......9...A.......{...........#...............$.......$.......&...<.......c.......x...".......................................7......./...U...#...............%.......'.......Q.......!...Z... ...|...-.......1.......?...........=...*...Z...*.......*...............B.......%...:...9...`...)...............'.......;...........E...!...c... ....... ...............&.......#...........,.......:.......Q......._.......}...............................................................5.......L.......^.......y...........................!...........................&...R...U...'.......-.......................:...8... ...s...#...............$.......(...........$... ...<.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 361 messages, Project-Id-Version: R 3.5.1 '\346\211\276\345\210\260\344\272\206 %d \345\200\213\345\220\253\346\234\211\350\267\257\345\276\221\346\252\224\346\241\210\345\255\227\344\270\262 %s \347\232\204 Sweave \346\252\224\346\241\210'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38171
                                                                                                                                                                                                            Entropy (8bit):5.994683890708227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:reglzZLMTz/ejRA4HJXOboAmFdLuxHPoMN7Mu6mN94tp7+CEWenz1htKgrDZYa:reWZLMTTejO4peHmFdLuxHPoMN7MC94u
                                                                                                                                                                                                            MD5:89FF79CDC16A341D9B281EA70064BDA0
                                                                                                                                                                                                            SHA1:19288D9F25E068DB25FE62A0192361D03DC2A7BA
                                                                                                                                                                                                            SHA-256:C395A38CE58372AD97661B6261EA7F5CAB384A6D91562C3FD51BFF9A337AB7B4
                                                                                                                                                                                                            SHA-512:530F5EBB53002164549B3E6B9FC56E1A76B353916E4CBAF400217DF304CD91A71DE299755A3D4D7FFAB5BE1BBE9390AF5695DB46D04D143A83A49398B323DF26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........i.......d...............H...J...I...B.......E.......(......."...F.......i...........7...............F.......J...* .. ...u ..-.... ....... ..'.... ..8....!..)...E!..#...o!.......!..0....!..E....!..!...'"......I"..#...Y"......}"......."..7...."../....#......1#.. ...G#.."...h#..=....#..-....#..$....#.......$..[...9$..2....$..$....$..#....$.......%......*%......C%..%...a%.......%.."....%..$....%..*....%..(....&......=&..$...R&..4...w&..3....&..F....&..+...''..#...S'..;...w'..:....'..!....'..l....(..'...}(.......(..!...))..&...K)......r)......y)..i....).......).......*.."....*......;*..+...R*..5...~*..B....*..U....*......M+.......+..)....+..@...',..7...h,..Q....,..)....,..)....-......F-..'...d-.......-..Z....-..5......./...6...m...f...d...........9/......J/......e/..@..../..*..../..3..../......%0......-0......A0..A...J0..>....0.......0.......0.......0..<....1.. ...?1..&...`1..'....1.......1..O....1..3....2......L2......f2..(...s2.......2..&....2.......2.......3.......3..]....3..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 32 messages, Project-Id-Version: R 3.5.1 '%d \345\200\213\345\207\275\345\274\217\345\221\274\345\217\253\345\260\216\350\207\264\351\214\257\350\252\244'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3659
                                                                                                                                                                                                            Entropy (8bit):5.934078276785813
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:89CizM8qX5TgE1S55VYzJe6Qsx77rWcOTiyXEwWpV:89CjhTgE1S5GJRvZOWyUPf
                                                                                                                                                                                                            MD5:D2B3C687E7CF5F372BAC66A252677D0D
                                                                                                                                                                                                            SHA1:61E7994D9A2E1270D3AFDCF1FE490578D87E2D11
                                                                                                                                                                                                            SHA-256:4FA5B21F243D47DB3539B53F31587B9BA583AD5E2DD1CAE5D79BF9B82C1DA5AA
                                                                                                                                                                                                            SHA-512:A692FBDF0431D7BFB9A690DF78F3B99181CF90880485237329AEBC2AF73EB406C5B3DE6BC6240A3849AA2401F47C4E56E1012DC3A446F790B0EC2FDD2A33132B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........ ...........+...............&...............%.......:...3...*...n...........9...............................(...4.......]...@...t...-.......3.......".......*...:.......e.......~.................../......./...........%...4...9.......n...........P...@...6...............@.......n.......................#.......A....... ...2.......S...?...j...........................+...........%...?...7...,...w...9...................................0.......D.......V...'...o...7...............3...............X...+...-.......B...............?....................................................................................................................... ............................................................%d function calls resulted in an error.'X' must have named dimnames.'child' must be a valid child process.'children' must be a list of processes or a single process.'mc.cores' > 1 is not supported on Windows.'mc.cores' must be >= 1.'mc.preschedule' must be false if 'affinity.list' is us
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 259 messages, Project-Id-Version: RGui 3.5.1 '\346\263\250\346\204\217: \345\217\252\346\234\211\345\234\250\350\246\201\346\261\202\350\274\270\345\205\245\346\231\202\344\270\273\346\216\247\350\207\272\346\211\215\346\234\203\350\242\253\346\233\264\346\226\260\343\200\202'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19739
                                                                                                                                                                                                            Entropy (8bit):5.952245744109666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Z240uOuIEGlSqJTaA7UmJJl1L4U+awIp+JM4DaSTTPvquB/B72znBP:Z24cvYweiJDbNmfDzvdB/BKt
                                                                                                                                                                                                            MD5:DF0EEB20B9D604F2A054C21370DBA06B
                                                                                                                                                                                                            SHA1:ACB0BC384EC6BA828FDB54330F64B0196571231D
                                                                                                                                                                                                            SHA-256:E6DC78DA00217C639035BC30F493E3E19BC07F1DBDF8CE2113F6D888D2E0CFD0
                                                                                                                                                                                                            SHA-512:C036EEE488BAC1AD94D0FCA0F4353AE91D4F2064B0CCAA4AF7D8A734A15AD358E3351AE285183656EACFF56D7EB37E8B0FC9370744EEFB38C593B94E13A44913
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................4...[...L...........<.......,.......L...#... ...p...:.......<.......0.......;...:...'...v...........8...............;.......8...U...9.......V.......L.......K...l...2...............................<...:.......w... ...............-...................................!.......6... ...U...7...v...................................................................................0...,.......].......d.......l.......w...................7............................... ...........%.......+.......8.......@.......I.......N.......\.......k.......z...........................#..................................."...............:.......I.......P.......[...6...n...............................................................................................&.......4...1...?.......q...........................................J.......".... ..&...& ......M ..5...c ..-.... ..5.... ..5.... ......3!......=!......J!......\!......l!......~!.......!.......!.......!.......!..!....!.......!......."......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 125 messages, Project-Id-Version: R 3.5.1 '"%s" \344\270\215\346\230\257\344\270\200\345\200\213\347\271\252\345\234\226\345\217\203\346\225\270'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10727
                                                                                                                                                                                                            Entropy (8bit):5.845502899837228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3T1+AUpa5tnv+xyQ5a4BWj8jEV56zMOxx9OAIxAhjqJHBaBUneHrQ7wO6CCRV:D1+xxTTtzMOx4JJDneHrQ6T
                                                                                                                                                                                                            MD5:374EE3AB2EA513DDD268F7BC253A1913
                                                                                                                                                                                                            SHA1:42160584F9FBCB12C60EE68A2554EF01F1683648
                                                                                                                                                                                                            SHA-256:E8B633DDDE66D538353BA591D12D8BAD065D7CD4F2BD51E5BEB6BEE167F9D6A6
                                                                                                                                                                                                            SHA-512:216FDED338505FEE3FB322095ADD9C05122E41B2938D8C23B2DC16F083BAFB826AC2B14E18F38B3FBC634180122608182EE7ADA1555F99B53F76CA8E120A1041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........}...........................!.......&...............*......./...........H...!...e...3.......".......-.......-.......-...:.......h...................*...................................-.......A.......X.......v...................".......6.......0...).......Z.......u...................&.......-.......$.......>...3...9...r..........."...........................%.......D.......c.......y...........(...............................#...%...5...I................................... ...........................(... ...B.......c.......z...........3...................................*.......B.......].......t...).......................................(...........B.......Z.......o.................................../...................1.......N...4...\...................!.......0...................1.......D.......^.......x...%.......................................*.......1...G...&...y...&.......$............... .......*...#.......N.......`..."...s...$.......!.......3.......3.......*...E...%...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 149 messages, Project-Id-Version: R 3.5.1 ''Summary' \345\207\275\345\274\217 '%s' \345\260\215\351\200\231\345\200\213\345\226\256\345\205\203\346\262\222\346\234\211\346\204\217\347\276\251'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14201
                                                                                                                                                                                                            Entropy (8bit):5.800070690856922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YRfUxjT05Nrr9fQCuXF5IRashLt04fqgJGsIcFM9VLyXLMlpPHToc:YRfi0j9IC65UaCqgJGsIcFM9xIypMc
                                                                                                                                                                                                            MD5:2C7051C21713116619CF62BF4C522B2F
                                                                                                                                                                                                            SHA1:E175E1EF7571C6DA4B77B49B8D0A5C99711F41D8
                                                                                                                                                                                                            SHA-256:D754027DF69A4CC057A0207C94FB01B6805DA123F406A0AD16E64B22E4098BA3
                                                                                                                                                                                                            SHA-512:5A3BAAE1C213DB8D935014DD65F65EED4DD97A086BC5E2EB6C08FE28B04C87218EBF44B6F5FCEAA4870DF7DDC6BFC66C48CED5F06D4D1C62BA5837FF7E4E7637
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................l...........0....... .......'...............-... ..."...N...,...q...........&.......!.......(...........'.......B...1...W... .......................I.......&...........C......._...7...w...*....... .......&..........."...$...=...,...b...=.......).......;...........3.......S...!...m...........!.......=.......-.......2...<.......o...(.......(...............2...........C.......S.......h...........0.......3.......7....... ...9.......Z...)...v...%.......]...........$... ...<.......].......r...H...........................................,.......E.......e.......~...................!...........................................*.......=.......R.......a.......y...........$.......$...........................!.......-.......>.......W.......h...9...|...................................................!...K.......m...$...~... .......................(...............+.../...0...[...........,.......E.......3.......-...R...,.......-.......1...............1...<...6...n...,.......$...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 10 messages, Project-Id-Version: R 3.5.1 'Tcl \344\270\215\346\230\257\346\234\200\345\276\214\350\274\211\345\205\245\347\232\204\350\231\225\347\220\206\345\231\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1244
                                                                                                                                                                                                            Entropy (8bit):5.932895019437294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:kuJ6Cz6XYpdOmgaqAhLWcMit0IRZSgWHXmGzH88xfTXQu7cnr/dpgy9k8:LJgXUdOm/qAhq7vSZSe6HPQscRpgy9j
                                                                                                                                                                                                            MD5:F4AA024DB048B9AEF18C8832AF88A3C3
                                                                                                                                                                                                            SHA1:9F32C0B073508A7CA4812ACAC8E215A43DBD26A7
                                                                                                                                                                                                            SHA-256:D5FFD6270CF049E32FB1A9F5E073EB84C8A11223D0AB1694A1F22BAF713A6A7E
                                                                                                                                                                                                            SHA-512:BF288EADFC800BC28F04D04EFDCD374DBF33DF530F7EC4FA0D03CEFA6A5A2A63DDCB45D77CF9CFB2E286988738F70B2D8AE5F86BFBB325AC62CBC7A5D0E9849A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................l......................................."...G...B...........5.......*.......................n...$...".......................;...............M...)...4...w... ....................................................................Tcl is not last loaded handler.Tcl is not loaded.argument is not of correct type.argument list is too long in tcltk internal function 'callback_closure'.invalid argument.invalid tclObj -- perhaps saved from another session?.no DISPLAY variable so Tk is not available.parse error in R expression.tcl error...Project-Id-Version: R 3.5.1.Report-Msgid-Bugs-To: bugs.r-project.org.PO-Revision-Date: 2018-09-16 23:38+0800.Last-Translator: Wei-Lun Chao <bluebat@member.fsf.org>.Language-Team: Chinese (traditional) <zh-l10n@linux.org.tw>.Language: zh_TW.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;..Tcl ................ Tcl.........tcltk .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 24 messages, Project-Id-Version: R 3.5.1 '\347\250\213\345\274\217\345\245\227\344\273\266 'Matrix' \345\277\205\351\240\210\345\256\211\350\243\235\344\272\206\344\273\245\345\276\214\346\211\215\350\203\275\347\224\250 %s'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2707
                                                                                                                                                                                                            Entropy (8bit):5.891587735346729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+eRRKxKEx/KI3TDO2wHZqcEjnB7vSZSe6y2QYZfTGHDc:+eRQxzx/fvO2wHZqzLBzJe6y2QMbGjc
                                                                                                                                                                                                            MD5:983DC056F4BE7B2F5A02C9B022E2AD3C
                                                                                                                                                                                                            SHA1:78B918A6C0CD61742D6ED2AE35777965E2FF0EF4
                                                                                                                                                                                                            SHA-256:4386B187D359F89E1F14AF9E03BD89E260B468EBA084024AE080E1929BD831D5
                                                                                                                                                                                                            SHA-512:5409A3ECF0796F47E13D182B7CEFD77257C70FBA2301A3B0C67928566551F2376324A850E681674671A1D26000E8FA99862D7E04C5FEEDABFBF77C692FB0455D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........0...-...1......._... ...}... .......%...............;.......,...4.......a...%...p...*......./.......'.......!...........;..."...Z.......}...E...............>.......*...7.......b...).......n.......7.......'...R...'...z...#.......#.......!.......9.......'...F.......n...!...~...!.......,.......!.......$...........6.......S.......s...A...............J.......%...6.......\.......v........................................................................................................................................................%s needs package 'Matrix' correctly installed.'degree' must be integer >= 1.'deriv' must be between 0 and %d.'df' was too small; have used %d.'formula' must be of the form "y ~ x".'ord' must be >= 2.'ord' must be positive integer, at most the number of knots.currently implemented only for cubic splines.empty 'derivs'.knot positions must be non-decreasing.knot positions must be strictly increasing.length of 'derivs' is larger than lengt
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 53 messages, Project-Id-Version: R 3.5.1 ''%s' \345\205\203\344\273\266 %d \344\270\246\351\235\236\350\246\226\347\252\227\346\216\247\346\237\204'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4672
                                                                                                                                                                                                            Entropy (8bit):5.809984340568324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:toMbdQQodxdcjZG2A0imOImVUxY6zk63pvnDVqf2m+kkA5/zRit:OMqQkbAw2A0iSmV8ZBQ3xRs
                                                                                                                                                                                                            MD5:6003D68FE3A21BE87F587DEF8699042A
                                                                                                                                                                                                            SHA1:14583B88985DED7178B0933519BB8DA1B2170F2E
                                                                                                                                                                                                            SHA-256:D5ACF0A83B2C6E21AD503AF99A1F3C52410AF266DC645A8028BFB889BF171818
                                                                                                                                                                                                            SHA-512:17F913D21D49BA2A820EAE3F372EB522EE877324BC3987E3CAAB3EBC80C9330FC11C50028518EB01869DCD20847BB45F787C0EE6A7579B6D2AB824211E52FFAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........5...........G...l...........&.......................$....... ........... ...$...6.......[...&...v...1.......0...............0... ...!...Q..."...s...............................................................7.......L...3...^...)............... ...............6...........O.......b.......x...........................................*.......'...0...%...X...*...~...,...................................+...$...H... ...m...*...............................!...v.......................................................%... ...9...,...Z...0...............0...........................3.......L..."...k...................................................*.......,...#.......P.......c...........;......................................."...$.......G.......`.......v...*.......!...............*.......'...........B... ...Z... ...{...........$...............)...................$.......2.......#...........,...........-.......5.......4................................... .................../...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 392 messages, Project-Id-Version: R 3.5.1 '"MethodsList" \345\267\262\345\244\261\345\216\273\345\212\237\350\203\275\357\274\233\347\233\256\345\211\215 allMethods \347\202\272\347\251\272'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61507
                                                                                                                                                                                                            Entropy (8bit):5.981264156931994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lnkUW7hUubJWbiizc3qLCrcuTB6+pI9i37TKWsmJLnQhqTVyWscPakVpgEzW+r/F:9kb7hUofZ61s6+pIYeskWs6wEy6gNm
                                                                                                                                                                                                            MD5:DC18CA568116FC494167B31093D48CBB
                                                                                                                                                                                                            SHA1:5C9B321B3101582F430101EA62969070178CBED5
                                                                                                                                                                                                            SHA-256:3708D18CD69E6EE6D37E604D5E7C310F64693253C1001B00125D09AD29782836
                                                                                                                                                                                                            SHA-512:0FC762B0214CCAEC75C8E1349F2568D7CED54257235D17DFF696762F910645096D932A86B32F755E0E0A52BA0EB5159ED2B0A8BC99428512359BF8EE50F84F82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................\................ ..2.... ..7.... ..(...4!..J...]!..v....!..o...."..8...."......."..@...."......##..-...=#......k#.......#..2....#..)....#.......$......"$..=...?$..5...}$..;....$..U....$..p...E%.."....%..<....%..\....&..X...s&..K....&..N....'..B...g'..1....'..T....'..^...1(..S....(..:....(..:....)..6...Z)..1....)..S....).......*..&..."*..&...I*......p*.......*..H....*..c....*..Q...C+..n....+..3....,..+...8,..Y...d,..8....,..2....,..,...*-..,...W-.."....-..I....-..V....-..M...H...7.......1............/..&..../......F/../...\/..>..../......./......./..J..../..C...D0..d....0.......0.......1.......2..8...)2..h...b2..v....2..+...B3..y...n3..P....3..<...94..Z...v4.. ....4..T....4......G5..l....5..6...F6..z...}6..b....6..O...[7..O....7..G....7..;...C8..2....8..=....8.......8..^....9..K...e9..P....9..H....:..+...K:..E...w:..Y....:..-....;..W...E;..u....;..D....<......X<..Q....<..0...0=..:...a=..H....=..;....=..6...!>..7...X>..<....>..A....>..n....?..r...~?..H....?..2...:@..%...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 758 messages, Project-Id-Version: R 3.5.1 '%2$d \350\256\212\346\225\270\344\270\215\350\203\275\346\234\211 %1$d \351\200\231\351\272\274\345\244\232\347\232\204\345\233\240\345\255\220'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76988
                                                                                                                                                                                                            Entropy (8bit):5.992982276319436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:GkrLw3Z6uP4TNM9B6mz466AEskgTI0L2SxXb29a3MNBBAmepEnLlh:GM46Ai06MiDN5mklh
                                                                                                                                                                                                            MD5:564EE8531EE03CC5830210FE3DAD6944
                                                                                                                                                                                                            SHA1:A71B050B13841A6751FB95BF98BA57A5E1E7A620
                                                                                                                                                                                                            SHA-256:AF5F88249C2C9653416574F416F44EA96B2701746E994773CA9D963024FA8472
                                                                                                                                                                                                            SHA-512:0BEB3C8E9A5D5FBB23D98FA7D9ED24E0DED4EE87E21B8F52DC4ABA00F05A2B28B19FF2076A4D8F7F6C1F716117467457352962C261FEF0B2F1F485C6964BAAB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................|/......P?..O...Q?..2....?..T....?..]...)@..!....@.......@.......@..-....@.......A.......A..<...:A..+...wA..<....A.......A.."....A.......B..;...3B......oB..-....B..#....B..:....B..E....C..<...[C..6....C..!....C.......C..$....D....../D......ED..&...YD..%....D..'....D.......D..-....D.......E......CE..4...cE..'....E..'....E.......E..2....F..5...7F..%...mF..*....F..5....F..'....F.......G......7G..2...SG.......G.......G..7....G.......G../....H..#...>H..3...bH.......H.......H.......H..2....H..0....I......HI..B...`I..%....I.......I.......I..;....J..'...?J......gJ.......J..+....J.......J.......J.. ....J..$....K......<K..+...QK......}K.......K..1....K../....K..$....L..)...>L......hL......{L..7....L..?....L......"M..,...QM..!...~M.......M..8....M.......M..+....N..%...7N......]N......{N..R....N..5....N..*...!O..(...LO......uO..&....O..#....O..1....O..#....P......2P......KP..9...zP..(....P.......P.......P.......Q......3Q..+...LQ......xQ..,....Q.......Q..5....Q..)....R..:...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 1429 messages, Project-Id-Version: R 3.5.1 ' [ \351\201\224\345\210\260\344\272\206 getOption("max.print") -- \347\234\201\347\225\245\346\234\200\345\276\214 %d \345\210\227 ]]'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138344
                                                                                                                                                                                                            Entropy (8bit):6.112778191634822
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XjN4lsLIkOYwCMu8hr10CuJjlLcNAVB0SH:XhEjkvwPu4h01JjlpVBBH
                                                                                                                                                                                                            MD5:8CDA8DD35C473C3AD43608A1AFBE06FC
                                                                                                                                                                                                            SHA1:00EE31B9C8EB9A28E70BBFFD397BC28EC7BA3C15
                                                                                                                                                                                                            SHA-256:6FD7950664E3DC28C100F3E5077DCCEDFC4BA3A97547B6069DE610EEBF2C5852
                                                                                                                                                                                                            SHA-512:3352E54067949CC3FB15938956C0082E9D06088AEC08A6C37EF8B0ACBF2DC5D4BB4BBA5F4ABFDF2607FFA4C43E58DD03A81BBFA46B40E300DAB673424399C89A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.................,..s...lY......8w..n...9w.......w.......w.......w..I....w......Ix..,...cx..;....x..Z....x..f...'y..l....y..$....y...... z.. ....z.."...Oz..C...rz../....z..%....z..1....{......>{......[{......p{.......{..(....{.......{.......{..9....{..&...%|......L|......l|.......|..$....|.......|.......|.......}.."....}.. ...<}......]}.."...v}.......}.......}..4....}..D....~..@...F~..8....~..4....~..4....~......*..."...H.......k.......}...........+.......*.......&... ...,...G.......t...,..............#...... ...........2.......@.......\.......s...........3.......+..............;...'...3...c..........................$......%.......(...3...(...\...).......0......."...................#...2...@...$...s...........%.......'.............. ...%.......F.......]...%...q.........../......................-...#...(...Q... ...z...........,......."......-.......#...5...+...Y...*......................%......!....... ...6...,...W...+.......%..............(......!......."...3.......V.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 509 messages, Project-Id-Version: R 3.5.1 '"hexNumeric" \350\210\207 "digits17" \345\275\274\346\255\244\344\272\222\346\226\245'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51544
                                                                                                                                                                                                            Entropy (8bit):5.983688625987889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:yK29493XMEx9Hb5q9htbxptHGu3LAByM+:yK3MExVU9ht9pxp
                                                                                                                                                                                                            MD5:B012F4F51FE883B89C3674B047D093EE
                                                                                                                                                                                                            SHA1:B52A34B6614529290255AE769FCA308CF4C424C6
                                                                                                                                                                                                            SHA-256:E7EFBA97CA77B52A038A9857D089B04D9B7039C5C3BBAF980C191016E8B8CE25
                                                                                                                                                                                                            SHA-512:C267E6BED2596D33EA38F367746FD04FD710F0FB2EEFEFBFE13A079C096B1362EE7421D3227E05E76B169D30D032907207227A2F969ED2F94325D79D8BB8862E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.................................*..2....*..F....*.......+.......+..#...4+.. ...X+..;...y+.."....+..#....+.. ....+..!....,..,...?,......l,..*...y,.......,..-....,.......,.......-..(... -......I-......Z-..+...n-..*....-.......-.......-.......-..*.......U...D...........%.......'...............$...,/..E...Q/......./......./..(..../......./.......0..E....0..!...t0.......0.......0.......0.......0..!....0.."....1..R...71..B....1..6....1..'....2......,2......[2..2...x2..'....2..!....2..P....2..8...F3.......3.."....3.......3.......3..D....3..S...54..1....4..7....4../....4......#5..*...<5..4...g5..8....5.......5.. ....5.......6......46......O6......o6.......6..+....6..%....6..%....6..@....7..&...Y7..#....7.......7..,....7.......8.. ....8......<8..!...[8......}8..?....8..-....8..*....8.. ...'9..-...H9..!...v9..:....9..4....9..9....:..#...B:......f:..3....:.......:../....:..;....;......C;..F...r;../....;..!....;.......<......:<......W<......t<..;....<..!....<../....<.......=......8=......W=......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 193 messages, Project-Id-Version: R 3.5.1 '%s$%s()\344\270\215\345\255\230\345\234\250'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18938
                                                                                                                                                                                                            Entropy (8bit):5.951971777948497
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:x5g75CoeFu/PRRuJZNmJJ9Rdu5n8hof8srT:r45CoYEuJZkfRdnA8srT
                                                                                                                                                                                                            MD5:DD0EF054A50DAE8FDCF5C179E1C84343
                                                                                                                                                                                                            SHA1:FECB4F8105636F4F3A962E800780889EC8F0CD0B
                                                                                                                                                                                                            SHA-256:361B145A09218C1A057EA6D02D4EF8DD41C5F2F90644A16E315836429AC67808
                                                                                                                                                                                                            SHA-512:ECC32F6E7C2E250582AA69B5A3A88B5F06848BFB804227EBC2E0461AAE4C28A6642557547690DFF901C7BD4BD382DC80EA26F3866B9D35801B13691CF8BC0CAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................$.......,.......0.......1.......C.......O...%...j...........%.......$...............3...........G.......b...(...y...........8...............+.......-...=.......k.......~...................!.......................&...0...$...W...-...|...#....... .......................................D...8...)...}...-.......7...............3...(...&...\...................t...........#...............U...-.......@...2.......s...-.......8...............?...............%....... .......)...>.......h.......{...........-.......!.......)...................(...&...D.......k...4...............,...............&.......=...F........... ...............2.......%.......=...........l...................................,.......C....... ...S...;...t...........................=.......;..., ../...h ..<.... ..;.... .......!..-...)!..-...W!..4....!.......!.......!.......!..$...."......("......F"......\"..,...n"......."......."......."......."......."..!....#......8#..)...T#..$...~#.."....#..!....#.......#......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 33 messages, Project-Id-Version: R 3.5.1 ''deparseRd' \345\217\252\346\224\257\346\217\264\345\217\215\350\247\243\346\236\220\345\255\227\345\205\203\345\205\203\347\264\240'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3272
                                                                                                                                                                                                            Entropy (8bit):5.8876021740365525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nMobaBUq32Az1qLpg05gp27zJe6KIM2HFF16:MEaWk2ABAh5e2PJoIM2HFn6
                                                                                                                                                                                                            MD5:7FCBB7B996E3075A61C54A17BD865C2B
                                                                                                                                                                                                            SHA1:9B95053CB66CBFAB22E688CF7F060FB4995F8111
                                                                                                                                                                                                            SHA-256:A9FA3FA0F2EB2E5522B9CFA5498C73AC98F38C30FCEAF1B8B72D238649AA6A31
                                                                                                                                                                                                            SHA-512:865675F66A18E88DDF6DFC3CE9E254D3998C052B0FF24A4817B50192AB14CCB1A4F5796487BD586D2AC078F292FFAC69C6DC399DC5F5AAE1C048A2C129DD9DA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........!.......$.../...,...........6........... ...-...@.......n...8...............................@......."...T...F...w...%............................... ...).......J.......`.......s...........".......-...............%...........(.......F...*...T...*.......3.......4.......&...........:...n...Y...*...............-...........:...3...V... .......................6...............1...2...-...d...........(...................................................%.......8...$...Q...&...v...*.......................................1...-...+..._...........!...........................................................................................................................!................................... ....................................'deparseRd' only supports deparsing character elements.'fmt' is not a character vector.'fmt' length exceeds maximal format length %d.'fmt' must be length 1.At most 4 arguments are allowed for user defined macros..Macro '%s' previously defined..No macro de
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: R 3.5.1 ''%s' \345\277\205\351\240\210\346\230\257\351\235\236\347\251\272\345\255\227\344\270\262\357\274\233\347\217\276\345\234\250\345\256\203\346\230\257\347\251\272\347\232\204\345\255\227\344\270\262'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4808
                                                                                                                                                                                                            Entropy (8bit):6.0684303754935085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3TnmklzLcY5LsLjDj26LIA6La0fYtLmvLlLVLgVhu7vSZSe6/y+oI/umfBTPQBKs:jnVlB+LKi4GuzJe6/jhL/dcQi6qp
                                                                                                                                                                                                            MD5:3784881E88FA5E829AEE6B3F8704BF13
                                                                                                                                                                                                            SHA1:11032B04B0A21502A86A06AFD6477B11E55382B1
                                                                                                                                                                                                            SHA-256:00AD8D5655CAB6B775CFAEF176DECC4D5B93D053D80396F6F052BBC38244A884
                                                                                                                                                                                                            SHA-512:1CD526A6FD8E685113922A5E7DD799C8FF525F4AF32A8CF016F8C77782EFDD98650094D2013F2E8A95D3C3F5EA7AEEB166283C9AD1DB53940BB406CB82DE51D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................%...........`...4...a...B.......:.......i...........~...F.......D...M...+.......e.......1...$...Q...V...T.......0.......l...................#...,...A...p...n...Y.......=...9...-...w...I.......E.......Q...5...J.......".......n.......5...d...D.......@......._... ...{.......9.......*...6...'...a...k.......2.......I...(...W...r...-.......`...........Y...!.......,.......x...3...i.......?.......*...V...3.......H.......k.......E...j................................................................................................................................................................'%s' must be a non-empty string; got an empty string.'%s' must be a single string (got a character vector of length %d).'%s' must be a single string (got an object of class "%s").(in selecting a method for function '%s') '...' and related variables cannot be used for methods dispatch.(in selecting a method for function '%s') the 'environment' argument for dispatch must be an R environment
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 123 messages, Project-Id-Version: R 3.5.1 '\345\246\202\346\236\234\346\214\207\345\256\232\344\272\206 'space'\357\274\214\351\202\243\351\272\274 'alpha' \345\277\205\351\240\210\347\202\272\345\201\207'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12021
                                                                                                                                                                                                            Entropy (8bit):5.922043729451047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0b98vc+rin7El64HnAOLJO1L+ZjCeN+F2yoGJYOdHHaf7adtSDPF2J:0bGTSATAOLJ6LuC2yoGJjVa7XDN2J
                                                                                                                                                                                                            MD5:334C706AE3E9D63F389BF3BAC479315C
                                                                                                                                                                                                            SHA1:FE702A5441C9D17400404D0FBC0E83EF1D36D8E4
                                                                                                                                                                                                            SHA-256:47B4880C43F67CD67EFF5D67D585D6B2687504FD7F3B0BE558C6F7146FBB5F15
                                                                                                                                                                                                            SHA-512:604641A3B588B19B596C1B41B8D347C9716374348F92C8362D875E604DB991D9B19D543A5253D36C672611D1C03D9E9B8EDACA717628498E3FA4A06BCBAF4F85
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........{.......................h...-...i.........................................../..."...!...R...+...t...4.......0.......".......!...)...6...K...'.......(.......-.......1.......2...3.......f...&...............7.......=...........M.......m...................................................................-...:.......h...9.......?.......#...........5.......Q.......k...@.......+......./.......$..."...#...G...#...k........... .......................+.......3...7...+...k...4.......8...............&...%.......L.......i...@.......+...............,...........,.......J... ...a...&.......,.........................................../...'...?...*...g...........'.......8...............B...'.......j...+.......4.......1.......7...,...4...d...8.......5.......&.......).../.......Y...,...p...0.......................................)...3.......]...+...y........... ...............................&...$...-...K...*...y...................(.......'.......-...,...4...Z...!.......................%...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: R 3.5.1 ''filters' \345\277\205\351\240\210\346\230\257\346\234\211\345\205\251\345\200\213\345\210\227\347\232\204\345\255\227\345\205\203\347\237\251\351\231\243'
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2167
                                                                                                                                                                                                            Entropy (8bit):5.774863996493736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:eWSJXAPvXPfIJFxeuEAHGLX7vSZSe6seEMxT0nhUsgJupnkaQtR:rSsXIJFQTzJe6rEwT0nkMEtR
                                                                                                                                                                                                            MD5:915A69D92A5D5B3452AAB7039D80B0C6
                                                                                                                                                                                                            SHA1:1B3576E2017DF784A157822666D4A5E334F16282
                                                                                                                                                                                                            SHA-256:2FF81D440B4FD2C84FBCAF204C93A0CE6F78381A2B24AEC069E8194E159566C6
                                                                                                                                                                                                            SHA-512:789961C5AA09AD2DA0137E64FFCD347EF36AE65A744CF7A5BB3B203AB14F0BBC24EF84DCCB79088D262BA8E91B7B10571512A215FF1575F3F851C705B2305311
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....................)...............-...................................................................%.......*.......6.......Q.......l.......q...................................................................'...............(...;... ...d...!.......................n...........<.......k.......................................................................................................(.......C.......G.......T.......[.......a.......t...#....... ...............$...............'...%... ...M.......n........................................................................................................................................................................'filters' must be a 2-column character matrix.'pb' is not from class %s.Cancel.Demos.Density.Don't save workspace.File.Go get them!.Help.Help topic:.Install packages from CRAN.Interactive linear fitting.Load.Load packages.Manuals in PDF format.OK.Packages.Quit.R FAQ.Save workspace.Source R code.Tcl package '%s' not found.Tcl/
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 1610
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):653
                                                                                                                                                                                                            Entropy (8bit):7.637020192879952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:X8N2I8ave+Csrk5AI/bgSXrOwBL/AYDHus6o+DEME9Ux1ab8w1zyRW8A0qoO:X8N58Y7A/bgSXqwBrAYDHMEME9uaCW8W
                                                                                                                                                                                                            MD5:F12B2737C32B9EDD2A5300A4CA3CBD53
                                                                                                                                                                                                            SHA1:E2BDB2F2921DF8D688A166A640A51E7D54B72821
                                                                                                                                                                                                            SHA-256:8E67F4FC3B4D774291E7EE5D68883D8895B85D225E3F25889EFDB1CEB89B6613
                                                                                                                                                                                                            SHA-512:99A92B4C364AB17BCC85A785EC4068E979C9D4D89A318E5FB2424013BE7FEF607DB4D1A7D0087F92BDA56E6569B24A15DA3C19B38E8E9CFF2635E6064CDFA87E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........S.O.0.w..n.hL...PS..B|m.kw..J..2.).....J.y6'.!..&q..............\...~...l4.h....4.....`33........g...Il.;.[..x...S....>.p...s.(D,.!gJ..Tq!.8Z.......D.O%.G....GQ$.._...~.C..b..x...-..H...[..H.OD.....f....7)...L..mk....F7U.y.bu.#..4.tu/.rF.Xv..%..Nr.c..kl..db...........ZW...p.......7........^.G.pEX.WR...A.;.....@yX^.z...Rwe..T..t.6.....8Mug.H..h...V.!.....P.D=...H.YA..,],.T...s.#9.4!1*....$V...1.5Lt.y.S5......HZ..6Sp%.Raz....V.N].R....u^J..y.|`....1..7.2L.1.....4F7\P.kcT0j.b...6e.!...-s;......f.*....f...o.iS^.........V..bo.+#.J..2..d.J.v.\.f.`2.O..[bb..N0+......W..U.&4..7..[jV..c=.::;fqJ;......w..J...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 11199
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2657
                                                                                                                                                                                                            Entropy (8bit):7.908861744761073
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Xyi4/o+kY8lJCE/S+1eBGgKt6nFOYxzEEn17dnqnzL74E0fS:CikQY8lJHq+UG/0ZN1UnUE0K
                                                                                                                                                                                                            MD5:C486A8CA8BB80301E977C8E5DDB290F3
                                                                                                                                                                                                            SHA1:6B0721514CD93571125760ACB1498A25FD0082C8
                                                                                                                                                                                                            SHA-256:58CF9C5CD800D076636C5FB49206BBA603BCD5BC826AD3CBBB04486455314F36
                                                                                                                                                                                                            SHA-512:012D48BD99B1944B020BFEC69493B4F9FE6E0309E2584BE014F727AF56764DF9C56C19CDB5842D5C53E35ECEFC9E32C97897C18C4E911839BE7C07DEC15034BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........Z[s.....-J..w{y.>.....t.9n4.[.l..<h ..P....u._._...I..E.Nwwv:..x............h4..V..lC..~5.....%......;o4...V...G.+.'.+y.b,..._.(B..z.......5..9...d{.p..3fD.cCOWl{...&S"..#.......M...b....Z.....PH.4.0..."X:a.......^...R.....s=......uJ"i^...bq.....A.tLo..$(.o_.j..o.....s.400.M)..9..@.HO.A".QTP.....FK<...$2'U.8.....N..+....Ki..\.o9..,g.E....@..../...H.....iN.m.~C7..G^.g9.~o..a{...~....c..2I5..V..qxm.v...Ep\%...h.....c..&l....wq5..O."..\k(.Z..j.!9'sk..*..,O.[.B.-..1i.~....`...e.X<.Fx.'.... J6...2d.<23..J.Apd...8....X...I..Pm...+....m....[..9.....#..iR.p..R......V.cm~..mi.P.[.ua..vya.'..[.Cbv..(0^..P..9O..3.7i...v_.S...bf.....HT.@S<.."...Wn..|gw.?.wn..w.vn.E.....+...d.x....K..io.e....*y....z....H......*..`..NZ..(..XA<."....{k}..uRX.EoX`..i.r..Kw...K.3K.......j.....+.n...4.....qs...i..6h..i..^..;`.rH".+",!....(.......; 5..GDeS...2.;..........7h...z.>\.."....c..:?.|'. ...n$............t..J..n....Y}....?....1A~0g.c.j..d..5...N/f!Y...x[...`f.6.....d.E
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 30307
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7306
                                                                                                                                                                                                            Entropy (8bit):7.9719201616300195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TLm1/DgOytDpowYvvV3Rf2pukniAKFXUX8n+VhfjyQ:TLm1ctc2puknFKFX3wjH
                                                                                                                                                                                                            MD5:247D435FA9AB366826644B5E8C27E158
                                                                                                                                                                                                            SHA1:AA7FBE2032E923B925A2816FB3E76B09B245C813
                                                                                                                                                                                                            SHA-256:8BB1E7572C1ADFE1FE7A735F581EB0F5DC2080F55AA4678D63AD88EE791F4A8F
                                                                                                                                                                                                            SHA-512:2D11C8FDD3CAC2A8093A3307FD12F522187E4D185FDA93CCDCAECE94DEB506974F94420CF3D5775FF8461FC494EA7CB64BFBF73AC900D893A982BF50E3B388D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........].s..gd.|S..W.s.Q.H.E*...R.(...&.|............]..|.?....u.L.v..%.V.*}...y....3..?-...|03;........Z..l.m....u..gfg..9.EY....Q....p.&.$+(.a...Ru..F..a<P.Fq/..u..?..0)H..l.F..i..X.EC.....0...#.=..g.@.../j.....4:Uq.^.........y...._....h..<..N...$)..F7...Tm'.|2e...CdAo7..NV...Ga.;...$S.(..5./.o..(...4M.RQ.U;..Q..Q...y )Y..q.;.&.I....F8.,.).%.d|.s.$....+.fb....qs.QP.....nO...'..9,^.z.........F..y.......^7....i..............u..x..=.7........E...g?....).....w..G...........V..kX....p....~t...M..6lE....I:..(k.....JY.M.....V...Y.m(:..L.=.~._.U>Lz..k3..'...1...F.....R..0..b..0.....-...'.G.."........ir..;d.m.y.m...T.m.f.CM...,5...>.S.leU%n.QV.&fy.k...~....Q.J.:I}...&.8.N.....8......to..1.=..L..t.o;..s..Y....c.O...b.)0r^..O*.E..}...c..q.'........v....M.......F.iU.l...uKm......Op....05..UC..Y>>......>.....s.{.B.x...5A*.!..%.#..E\.o9E.>....*.....h...F.........>c.&.R............._JU79.b....`.....J,...G..b...N.)7l.....Vm.x.W.....9
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 46672
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7259
                                                                                                                                                                                                            Entropy (8bit):7.964778736371007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fM6oLDs6JnCL4BfhltJF8w0e5Fz6lfYVGvCYRhrfyMVQzpgnwy1:NoLvJnCL4BJlX56qIvBhrxr/
                                                                                                                                                                                                            MD5:FF6160017C5A6329D460A4BFA75448F2
                                                                                                                                                                                                            SHA1:29FA892F89DC9DE4E03C7A33885AF800CAD2C32D
                                                                                                                                                                                                            SHA-256:96855ED37291E254BA8538C53C223AA814AF610CAC402FF4EC63F5511288DA34
                                                                                                                                                                                                            SHA-512:2338779BEF6AE750BC42746B363D9CCA6D0FF1130BD7AFADEEAD2B4B28BEBD7613D5B3D65C8B33382FE92631C8F18F7A24B32FDFF23AA9E0433C2DEF00290BD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........=iw...D.7E...;.'r.....xh......g^. 9.~o.C`H......x.S~....Q..{..@J..g>...>......?O........d....#c.jy{....7:2rk.~...I..&~+..Y"Kd.,.%.D.P...7..~.....O.%..@A.E.,I`Y.+.X..+..Z|I."Ay.....Z"h....V.".y..'.y..'.y..'.y..'.y..'...Q ...Q ...Q ...Q ...Q .E.Q$.E.Q$.E.Q$.E.Q$.E.Q$.KDc.h,..%..D4.....X".KDc.h,..e..L4...2.X&..Dc.h,..e..B4V....X!.+Dc.h......B4V..*.X%..Dc.h...U..J4V..*.X%....+..h."....+..h."....+I.....\T`^........e..(pU.......-*j.......-*j.............W..Z^Q.+jyE-.......VP...ZAQ+(j.E........VP...ZQQ+*jEE........VT..ZQQ+*jK......-)jK......-)jK...FJb.m.qB....Eb..Da'.....y'.W..97.........*......"=.....Z...;.'R..3.o.G-/.q..G..Z.V....G^.D."=y..Uo#83..+;.q.#..'..$...Q.$.y.0........y...t..;So....~..N..*....7.0.r.?R...X.6.qk~Xn.Q.F&.\).........."=.iO......;G..5..-....S.......n...b..X../...l.l..t=.".Q......$00...X...\H<4.p.Wv.ac...L...`../..^[.....N....,.Z....._..G......~..>.#.-."Z..p..jj...i..q..C.r...b....o.+.....!{}.....Li...;.a.ve..'^R...^$...j3
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 499
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                            Entropy (8bit):6.97444182069536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XtSzMeu/fCTmhiCdNlY+H76mw9ER+IeFhll:XszztqXdNlYQw+leFhll
                                                                                                                                                                                                            MD5:DEDEA2F1990B1A7164D4122C99C949F0
                                                                                                                                                                                                            SHA1:0424F3D5B4A0D28D1337D0A3EEF339C33DFAB31F
                                                                                                                                                                                                            SHA-256:7222CEE3F28DDF2725151AAF2A139D77E7D8AF9E8B2A028727613BAD5162A7CB
                                                                                                                                                                                                            SHA-512:BCC48DDE7C0CBBC908C1B42360D8790970F9347CEB4D8AAA098B1321D71DBA7C77F364EA2900874972DFCF0415851FAF01686BD2CC1EAD52A58674439F1120EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........uP..0.... ..>...rE.....op....F[.........i..........@...g.;.rn.A.......$<Q..J....h.I...1..-.tlW.....hpi.<.8F.....6..:....d...L...H;c.c*(.....5..Jgt.se9o5..FL....ub.A..O..[..>.......=6.......E...V_....+.w(......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 22774
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3793
                                                                                                                                                                                                            Entropy (8bit):7.940851295927621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L8Q6Aa1niS96oc1MXiIBt+larJUByop/1Zkia:LM9dc12iI3FJUBVpdq
                                                                                                                                                                                                            MD5:7D31219249CA254C355CA5135F125B40
                                                                                                                                                                                                            SHA1:E7192DCD499ED5F70BF3589A8496DB9FB1972B04
                                                                                                                                                                                                            SHA-256:F5D2FB215101E98EB33D0A8F1BD0DDA932BC05A4236ACAA4E8110FF7CA55AC5F
                                                                                                                                                                                                            SHA-512:37E5E1218BF6C961FF81AC351F94EEB7360FAC9FAB0848A42E54B96BAFDBFAE2B4A20CF07708BD2633294F921545BD1F6A294DF112B94C32D3B6E41A8F584B40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........[.s....m).(Q.b..W.6i;..3.~.L.......R.....t..W..W.N.|._.)....8..X.{.....p.bw..v.n6..{...;.{..gc.3.......F....K.UN.m......(...y........!1.s..{..R...A..A.O...L...(..)~.%!9..1;.......S.*.q.......].41..1g(..I..).N..g/...l.s.}.x!O...0z.....Q.K=.%g7.{:...o...G..3f/........MqJ([...JYNq..,..b..f.@..Q.k..U"}.s$..(.aQ0#$..0.u....u.X......t.....<.;..,.. b.E$y.P..B..CT~.WoM.8JO...k.UHi,.4#.)..R.2?Ij.....8.4s..;+.....g..X.!.nt..i\3..'......K.._V.'...".^../.@\c..a...>@..qM./..6.5...*..d......3_...wE...PZa....U...0bm).....W...K.;.....@..^._T..}..%`...qr&.LS....&..(....W....^,..I.g.67|.....+&...{Q.?.)f...|.)~C..g.......d\C.P..1q.!...q...#+.6......k..N.OP..Y@.]s.0...cz..........Q........l.......5@.........]E..b.+...'w....Jd...f....(. C.5..B........N..Q.E.+.g..t...n.._....jO..z.Um....?..{.A.....`L......L..5.^..3Fo..Oq....?...x.N.k... ...................ls......a.UP...!....v...B.hr9...Y.l?0.#.SU..H.9.7..5..e..1Tz..N1?..7...(.......-.......o?.8b..5;...e;....0..f6
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 135
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123
                                                                                                                                                                                                            Entropy (8bit):6.091433706248982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttInLLgcmOu4n4J2IAUuyL63oip67kRr9jql/:XtInPcOuO4J2IAUuyLioiUo5O
                                                                                                                                                                                                            MD5:6E92F4CCE1A21912F8CB6B1EE6C329B7
                                                                                                                                                                                                            SHA1:550F9E968CF5DB6C5912C05B445E5447ED5B5307
                                                                                                                                                                                                            SHA-256:DDFC254AADE30C78A3D69F42C0D1A909F0C4C0413FAE18C30CB3E448B96DDB8F
                                                                                                                                                                                                            SHA-512:FE5521211C400BFDFF3098AD059682C8C8E0FDC242B735DBF0A94DC04FF2230E1BCB0A9C34EA3EE148FF89AA6044091FE77F8640C7C82ED7E6702298A0AF053F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............b```f`aad`f.2.XCC.t-......F ...,..@Z.(-%.,..B...<Q.$).\7."5M..0. ..(........I.k^bnj1.A.y%.Ey.9..@.?..x.[....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15893
                                                                                                                                                                                                            Entropy (8bit):7.987792841035103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Suu57beAg3O/IDjKnFgDL6kMQzFu44PNF0OQlvmCvcCgmR0n2:SuLAgqy/6IpL4FF0Ou+CUiR0n2
                                                                                                                                                                                                            MD5:40B461BD5AF613B1F1EF6AEFD6E5E16F
                                                                                                                                                                                                            SHA1:75DBBBD02D8F1EDD6B68D4BBB66D7393756FAA55
                                                                                                                                                                                                            SHA-256:3B801370030C960DFCE16D6085CD34667DBF61910AA3406E3C8D5809C6A9DC92
                                                                                                                                                                                                            SHA-512:B96CE8ACD5E39A8556B5EBF302D43BFBD302A3B8103A5E3C1C90AB04030B58CFFA462C5A9D8046B423C6CB79F1263B7C6F3FA609227E464853D3C339953D7E05
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:....x..Z.$.q.........W.......Z..........,.5....,fT...$E2..|......~.?.......Y.......`0"H...'.......of.^.f.....O..w....l6;.......x6..]...jr...."....e.m.m.U..{......ei.pt?...)...h-).5D$B.BdPR......$..9.1..K..0v'.^g.TIG....]....S..K.e..>./.7B.@...9.'..|r. ..........>.:S.0..e..Y._w....Om..4.3.X.......E.=....f..*...W]0a..k./...g=.k%.2uO...R..Z....e.L.]g...\*...`\..TQ....2.y.'u.*Jv..g..-..I.....<2^...D....c......)L...&.x.i.Il......R)b.,...n..Jp.u..Rrl..W.!...8..nj..R.y...4q.+.>.{y.6....RS..|%1+.R.&.9.e....}[..I$...Y..Q.a^N.L..c.W....Ks.H'....JX;...K.... ..O.......I....t.e.....d.....G{r.>.....P.;PX0.GO|@.....0.z....^.Rc...2aO..iS...c4...e..+cwN......s...B\._.7r....E.8.2>..^..2...6.r..1.5....rS..W..Y:.j.x;..."t~..gbo.g..p.k..*)8.>.L.."].S....2m.b.....1a.&.....eV.}s.NiAj.dhc..,oz..Zr..$qrMJ..:G.d......4....u...Y..Z.\.......3.U\.#....z....,b.....U....s~..._I....4.g.\*.>V...v..:&Rz.~...l.%.^....8..c.\M.~.1.E'...u.Qr...."..C..(.8.8.....o.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 281
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                            Entropy (8bit):6.7791206715109755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Ftt0knO4tin4HejrkxqMltDhWAO8rHFhwziAxxZuLhf5xdlPgv3X0YryAn:Xt0L4tE4HSQxqktVWgJhynWxDY3Xhfn
                                                                                                                                                                                                            MD5:5488B24910D77A0CC8EC251C275D1974
                                                                                                                                                                                                            SHA1:C2DFF9F488729188C2FE45F03AC13B0F8DA009EA
                                                                                                                                                                                                            SHA-256:BE2D92DA9DB9AA62F4435E73789B52957937B76939176555D9DB5C7D5BD42CE5
                                                                                                                                                                                                            SHA-512:CDCEFA07659FFA7FFBC87504CB1777D9CBC53014E722E0353DAFBD543F84DD20875FD85A0CB58CD5CC8487018878F54134842F904488DACF8A19CCFFA4FE60AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........]N...0.... 1...~.......).F...E.9.M].&D7....ffO)..B..b...c^.@....!..O..k.->.b...$..z2.6...CV.RS..Q.......wC.|..U.|..........!.....$..[Uu..#RM..4..S..M.......Z.S....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 22249
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8114
                                                                                                                                                                                                            Entropy (8bit):7.9488134905683845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uGki91lLHsx9vPF8wyFrqe2Is0T3QJvjdaFeO:uE91tMDX8FOers0MJvjUN
                                                                                                                                                                                                            MD5:6AD62E35ECDCE942D16E63DA74B23F80
                                                                                                                                                                                                            SHA1:8003FB689EB7F577898399703B2EC0B5F8E6E56F
                                                                                                                                                                                                            SHA-256:FC0F3D6C900D0B8390F5F29C2F4C0C1B6AFC5CCF52663CF2F14AC0666045C245
                                                                                                                                                                                                            SHA-512:CE8D980C535ADE85CD4241C90B111D89337BD6EAD180E328FBC713B98B2322B0E1F805240A46C5CAC5FB6546BB306FDCA657456C1874A646D537C56F45D97930
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........\...U.....3..D....I8.$3.d`2.3!!.jS.]3SLOWSU=..DY....DT...................^.(...._..{.z..._....W.}.{N.F".X$.W"..>F......".h..p......._......3{".....OF"..;....?Nxn'.......M....'..2\.$.. \W.._p...b.|..>7..'....^Lx.K.|...1..W..A.7......5..._.K<s....".....o..&|F....v}Q^.'zCx'..#.>.3<.....7.>g.......+......'.y.^I.>.h\.C..8..5./9?...C...q....6\...v..?..u.`...o^..z......O...}..&... .....w..{b?....O_...&..e.g.~.&\...F.&..Ob.#....%>H...............KagU..p..#N.Sf].....<.O...,X..W..w.....~c./Jx.i...e......p../.>..I^E.....D.=.....k~...m'....}..V../..v.>.~+.?...O...Q........n....<?..0.QDy...>'...jD"9a.9.k...r..#.......C....K......W8.[.....=..u.5..........=......]$|.s.Hj=.;..i.?....A..._.......{..o..~L.w..y..'.|..S.O...)......(. .D..w.}>.q....\F...WV..8......9....E..F<.....6OZo..-.?Hx9....l#u;..<..At-tm.......H?...A..x...............o..#..^..(.O......O.!._....H.......?G.oX.B."........$.......5..<......y.I.c1..*.8.-z!...$... .P>I8{.<_.....X.1..m?..!.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):997467
                                                                                                                                                                                                            Entropy (8bit):7.9956419864550305
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:24576:7H3VvAB+ZUVTMC6iqCnjAWHuJJhN+JheDl/WQ6tpfOB:zlvC1DnjtOheheDl/yOB
                                                                                                                                                                                                            MD5:AEA7BD3743D3770B49C22EF4C9C5281C
                                                                                                                                                                                                            SHA1:9BBDD2C617ABA5448401AA699DCBD255C9428CE7
                                                                                                                                                                                                            SHA-256:C5FB0CA7B2FB2CB312331698260AF7DC61AE699C3358C6D9100FD33C1F8D31C5
                                                                                                                                                                                                            SHA-512:3076CC988248DFA2326250C22E5DF226EE0D12B5EBED44F220CA71C9E617D2953DF1DC0E652E91A5B66631177864030112773C0B5DF3A68BFC40C989FE632BF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...ux..VMo.@.\..qb.IH.~"zh9Q...A..S.=P.......'..H...\.R.:.U.W^'.bi.Y..y....c.`..1.b..._...b.4x./[<:3....#........+..yG.Km....^.A.x.f.;.m.....8......0v..|.......&[...6.)..Q.8..s.q.^v..D,........y-.m.O..D.7....].;..E\.k....t.5.!..q|$...........Y.17......`t.~cb:0.`.Q..HLM%y".u.......7.N.&`.HK...... ...R5S......q...E#.a.y...P3O..4.g$..........2.}z....T..m..9...Ks..s-in-..U.........q.......@..9..r.........II......J2....."...;.;4E].=.....enI....]\y-g|..Xp.\.q3.o..U..V...<cp4lq...-....b..x.......2h.oP>..s..%..|--q...e..G^... ..>{..[.S.D'Y3..B.#v...^.(......Ox.Z..?..b..w..W<..Yc..4.M.c.C..1....[..o*..[E\..1....!.D}.o'%..A.B......O..[A.@.......;.~..+....^....*...{.\..h.4..w....~...C.........?...s.e..?{.3s..%.x..Z[o.E...k..4..I.8..IK.B[J.)...#BBH.....|..M...........d.*..z...Nv.m.Y..tf.s.;sw..0...0b,.`.K<.....cF.g.a.7...v+Ol....;[w.v.....P.;......f.az..-...M.<.k...\O..B../58.{...u-....L.i..)..r<.l.2c.+.W8.8..&.......j.S...L..]....%y..7.La...*|.G....Av
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):725
                                                                                                                                                                                                            Entropy (8bit):5.053921131613342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:i7uRXY6vQIrOWHceNtCeLmkbHIMbk0Ft8fSo6YL1Ae2673wbHtbgwJSTblPCs:Q64IHtCXAW6NJA730rJMblPx
                                                                                                                                                                                                            MD5:4568B12A248450E53DAE2E31C28F0804
                                                                                                                                                                                                            SHA1:0D75CC8371C7A6DE5F14CBA403F6F0B3D0ED9BDF
                                                                                                                                                                                                            SHA-256:CE53475B2A756602A2B20E9E278399EDCA348F9375B25E086D9610A62A2CAA2E
                                                                                                                                                                                                            SHA-512:B328DE34A4ECBE825A2875158FA4479344C1AEBD2EAC4C31BF191DE9282E06412FD9975C92CE000FD10F5D8408180461D6A76AFD1EB08481903E1B7D24368191
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass[a4paper]{article}..\title{Sweave Example 1}.\author{Friedrich Leisch}..\begin{document}..\maketitle..In this example we embed parts of the examples from the.\texttt{kruskal.test} help page into a \LaTeX{} document:..<<>>=.data(airquality, package="datasets").library("stats").kruskal.test(Ozone ~ Month, data = airquality).@.which shows that the location parameter of the Ozone.distribution varies significantly from month to month. Finally, we.include a boxplot of the data, using.%% want an eval=FALSE case and referencing a previous chunk:.<<boxp, eval=FALSE>>=.boxplot(Ozone ~ Month, data = airquality).@..\begin{center}.<<fig=TRUE,echo=FALSE>>=.library("graphics").<<boxp>>.@.\end{center}..\end{document}.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                            Entropy (8bit):5.095638940478031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:bT0uI4A7OqeOWpH7rZRsvYLocnqeNgUyL5xtC+xVgvNktlIkedllIxAGx:bneSqejHHZRsbWs5W+T8tkeGl
                                                                                                                                                                                                            MD5:DBDBD29150077FF0CFA2D9768F1F03C4
                                                                                                                                                                                                            SHA1:96B3FAF482D4791395B2D17E66EE7ACDDAC78477
                                                                                                                                                                                                            SHA-256:9055A3C93C55DE77B96A37BCBAFCBC165F75012D1B050F6FFB466AB4DC4B299C
                                                                                                                                                                                                            SHA-512:8F3561DB5B2989734308E789345BA169FC81D23F3CC76EC11A19630237AA279B7D2F3FEFD008884AFFB1965F41EBA38EF15F5D3B544CD8E4F3A9FA25D72D9E9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:% -*- mode: noweb; noweb-default-code-mode: R-mode; -*-.\documentclass[a4paper]{article}..\title{A Test File}.\author{Friedrich Leisch}..\SweaveOpts{echo=FALSE}.\usepackage{a4wide}..\begin{document}..\maketitle..A simple example: the integers from 1 to 10 are.<<print=TRUE>>=.1:10.<<results=hide>>=.print(1:20).@ % the above is just to ensure that 2 code chunks can follow each other..We can also emulate a simple calculator:.<<echo=TRUE,print=TRUE>>=.1 + 1.1 + pi.sin(pi/2).@..Now we look at Gaussian data:..<<>>=.library(stats).x <- rnorm(20).print(x).print(t1 <- t.test(x)).@.Note that we can easily integrate some numbers into standard text: The.third element of vector \texttt{x} is \Sexpr{x[3]}, the.$p$-value of the test is \Sexpr{format.pval(t1$p.value)}. % $..Now we look at a summary of the famous \texttt{iris} data set, and we.want to see the commands in the code chunks:..\SweaveOpts{echo=true}..<<>>=.data(iris).summary(iris).@ %def...\begin{figure}[htbp]. \begin{center}.<<fig=TRUE>>=
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33170
                                                                                                                                                                                                            Entropy (8bit):4.842572555493027
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:FHMEVu4CnlO/qSz4OEW5SeM5XWyjjKlI0fHPxXPl3nek:FHZCns/qvGSe6mySlBHPxXPl3F
                                                                                                                                                                                                            MD5:5644826D7E63B96661690BBC79772683
                                                                                                                                                                                                            SHA1:33DC586183FE960BFCDDC24ED02FF6847190F3E1
                                                                                                                                                                                                            SHA-256:DA111BA29D8217CAB340BC68D70D630A0C16491CAA34330945ACD06882AC1A39
                                                                                                                                                                                                            SHA-512:60E04FAD3C6F02190FB3514AB01560A49A590A470D6CC94F1CFBD1FD55A045B0BABC0F1168E3DE81D7574335D37909843F6AC86456393FFFFEF4A4521622FDA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:% File src/library/utils/vignettes/Sweave.Rnw.% Part of the R package, https://www.R-project.org.% Copyright 2002-2022 Friedrich Leisch and the R Core Team.% Distributed under GPL 2 or later..\documentclass[a4paper]{article}..%\VignetteIndexEntry{Sweave User Manual}.%\VignettePackage{utils}.%\VignetteDepends{tools, datasets, stats, graphics}..\title{Sweave User Manual}.\author{Friedrich Leisch and R Core Team}..\usepackage[round]{natbib}.\usepackage{graphicx, Rd}.\usepackage{listings}..\lstset{frame=trbl,basicstyle=\small\tt}.\usepackage{hyperref}.\usepackage{color}.\definecolor{Blue}{rgb}{0,0,0.8}.\hypersetup{%.colorlinks,%.plainpages=true,%.linkcolor=black,%.citecolor=black,%.urlcolor=Blue,%.%pdfstartview=FitH,% or Fit.pdfstartview={XYZ null null 1},%.pdfview={XYZ null null null},%.pdfpagemode=UseNone,% for no outline.pdfauthor={Friedrich Leisch and R Core Team},%.pdftitle={Sweave User Manual},%.pdfsubject={R vignette documentation system}%.}..\newcommand{\I}[1]{#1}..\sloppy..\begin{
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394
                                                                                                                                                                                                            Entropy (8bit):5.0674279042408585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hPzPspaOpQdNBSgWKRYF42bEp5mrSdpcdqSR4SYnXSdpcdUclXSdpcd8alXSxKpj:tz0pxpQdNBSrKRYF4b5/qcSRKAquclA2
                                                                                                                                                                                                            MD5:390C96170B6E6F22BAF93DEED5850E43
                                                                                                                                                                                                            SHA1:99957449CD82C50A398060A8E621AED1399CFD71
                                                                                                                                                                                                            SHA-256:C2B6963A8118A05529AAC8B45A1809BE9B99F945DC209B1A3E64F054DD6DAAA8
                                                                                                                                                                                                            SHA-512:FB0DFAE7050FF09FFB6F688B4553DAE34F6E585FABDBC511B9AABBB2B4BA5B308879A5AEA71153108E6F9E5CDAF7DAB5FB82AD43CB36C6F41FB8D070E0BB6E3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: Vignettes and other documentation</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="/doc/html/R.css" />..</head><body><div class="container">..<h1> Vignettes and other documentation..<img class="toplogo" src="/doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="/doc/html/index.html"><img class="arrow" src="/doc/html/up.jpg" alt="[Top]" /></a>..</div>..<h2>Vignettes from package 'utils'</h2>..<table style="width: 100%;">..<col style="width: 22%;" />..<col style="width: 2%;" />..<col style="width: 50%;" />..<col style="width: 8%;" />..<col style="width: 8%;" />..<col style="width: 8%;" />..<tr><td style="text-align: right; vertical-align: top;"><a href="../../../library/utils/doc/Sweave.pdf">utils::Sweave</a></td>..<td></td><td style=
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PDF document, version 1.5
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171995
                                                                                                                                                                                                            Entropy (8bit):7.986190654666169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:B8XlOzCYQgIpDCBs55+BjUMOgTJVfpV+2bHVrcUyavOVY0vAToQzR1c5W1Mdi:B8SCYLBs55AoMNPpb1rrXvOV1vAToQzL
                                                                                                                                                                                                            MD5:93CAED4BDEECDDAE7BF80250E60D1768
                                                                                                                                                                                                            SHA1:D5757BB88507E35A8F663DB8F3929488AF29E5ED
                                                                                                                                                                                                            SHA-256:14EA38F738C79FD4A182793BCBC4AF374300774B3BE8C5FA2D8CD66B336D2635
                                                                                                                                                                                                            SHA-512:4CA49B70857E2E4C3C5B22475B04547766515B4BA16F0BFB90703190D9E30505238FEDC89E09DD290F34816F24928614FF765A1D3C854C2470E32687E0FC9971
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%PDF-1.5.%.....1 0 obj.<< /Type /ObjStm /Length 5006 /Filter /FlateDecode /N 87 /First 732 >>.stream.x..\[s..~._.....!q...J..'N.q...8..<....,e$z.9.......(..n..r.^...F....b.Ix.t".iU".-X...u..J.LLB...M(..(..px.PE.!K.6p.....D.(.J2a..*aFH..p...$.J.....1.*$<d4..>c.d@...D'..RP..D...*QDA.:QR[h<.....F$.$......D%.%F....F.C..c.=...@...8..*(....f8..(hR.h.%...a....)5.4d.......l.R$X(.....F-.:.2#8pd..'.Zf..D"....."...N%....".eA.M.{.i..-.e5p..M`*$.,.E......ei...A..ZV...ee.............x..e.....\X.hhY[`.....K..e........d..4........3N`rA..Ey...0L..j%...l5...d.5....H!.....a:.. d.".%.2..a@'L.#..n@.....~.9.N.b2....X...$;./..e..!w.o'..F.....I.../V...O].....j..|....".!..Q....h.s8.!pK.4..s..e...w.^.......P&B;...)P..'.|.<..y...0z....BQ.#a. ..?.z@.....C.u^.&.0..:......l.<....lWso...4....N.oW.b3]...M.L.T....W>-JN...*pG.Q.h..G9J......q..0.<..lC.<............".(.R]..QT.W.....n.f......@<[./.D..d....P....ae...'_.e.V.;...\.......Je.P...^....RD..U..p.(.....g..........sxO.p.e..V."_B.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1251
                                                                                                                                                                                                            Entropy (8bit):3.4977671710715565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Jh/FEhmYhjuF88XuF/VIVgneM9EsmuFg/8NiuF+68Nj2+uFSMNYjtn:Jl0RSelXIW9rwWHXWeMmY5
                                                                                                                                                                                                            MD5:EDD788AEE22EA0808F46B8A7660EF468
                                                                                                                                                                                                            SHA1:44C6AE3ACE7A7C388A5BCC8521821D557F21651C
                                                                                                                                                                                                            SHA-256:9D056C6FE441D43328DC9B9C3390C2C5B3AFB9BEE23D45AFBD9B1B78B62B80CB
                                                                                                                                                                                                            SHA-512:5E5CD397B72C310607529ABCE01E21D23F9AFB3D9900E41724E629845E298C5D7E9FB4EA716D82434D085BD98AC0A73FFB4D566E553E5BB5D8D0C0EA5480CF81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### R code from vignette source 'Sweave.Rnw'....###################################################..### code chunk number 1: Sweave.Rnw:127-129..###################################################..rnwfile <- system.file("Sweave", "example-1.Rnw", package = "utils")..Sweave(rnwfile)......###################################################..### code chunk number 2: Sweave.Rnw:134-135..###################################################..tools::texi2pdf("example-1.tex")......###################################################..### code chunk number 3: Sweave.Rnw:378-379..###################################################..SweaveSyntConv(rnwfile, SweaveSyntaxLatex)......###################################################..### code chunk number 4: Sweave.Rnw:488-489 (eval = FALSE)..###################################################..## help("Sweave")......###################################################..### code chunk number 5: Sweave.Rnw:498-499 (eval = FALSE)..####################
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 11543
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                            Entropy (8bit):7.844192492254942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XMYmmQPu0fG0X9x0lBn1U64rd/TIT3Tuz/Bqq//nGRNKhDUkYAHFG+uXRl:XMuEu0+0NG4rdrEKz5qq/fGNUUk5Fgr
                                                                                                                                                                                                            MD5:F1BD708922AD0B5FEED818B879656C28
                                                                                                                                                                                                            SHA1:CC57D6B040B53EC3FD5169197DD434FD66AFA324
                                                                                                                                                                                                            SHA-256:0CCEEA024955AA73339A290A914301390D90413AA27777CA10BD4D84E6799383
                                                                                                                                                                                                            SHA-512:5B5C86A1272C78444ECB964885729B83637BE3C9B1C5CB2D19326DA89C0AD24E3FE9CC03961264CB9210030DB9DAE39E5098657CF2AF2E272698E3615A59C92C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.............n.6....C.........c;.....I..Z.K.)R.R..O.'-:..XRr..!X...@.g..A..y.E..7...1z..wy.m......ot.}F.~?.0..(..!B.6..s.....c24z....U....e.*.>..T.0....G..DW:.... d...D..(.l..k...tE~.'..;Q.X...9o.8.~`.N.+.c..Q+..R%....y...n|%3.J..1|<Q~.P....v....x~.L...Y..m._8.*. ...,6.U..a.PVA..I^.YzI..e.'....B#%.s...F......K6.B.q.....m...}.'...T..(.x...c*....r....7..{.l@.S.W..0X.qJ....sN..<.....'.. :(..Th.fv...``R/\.."...#..9UA.\.&.B.K..>Q.,.............d>.l..<.,..q*mt...(A=/.8..R.....Q. .x...:.UQ.M......p...P.#.Z.T...8.X....ju<.@{.C.M...i.w....k...2.d.F.q....L!.%.bA..).@.*.v.......... ...o..\^).J.O...[}.{....e...O..(W>.j%.,...J..S...! .SuT......$..M.PP..#h.a1.9.'...P..<As.g.X..~.369..^..8V....q9>..A...g._e.a...p..y-.A........P...iW.../.5,.Cad....M&.D.9..^..*c................w.^?..+.. s.D...V.C.zg..........v...G..|.....8.<.I.....eP.../ks.T.....}....2....d......Jt.x?.-=-.. VQ..u.F.;`.M.=....]' 8......)......p...e.oC.V5...!..2.i(.4......+5..b.(..CDN6...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 14326
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3296
                                                                                                                                                                                                            Entropy (8bit):7.94107094735769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XxKdneJ+Cq/CjC8WPlAasxhUXrbHJSQWzmwV3sqz+zDkedDHowimz8qHxCOKLXdt:hktP4ybHJSDYqz+MmPiQx2LXdSnJTTFG
                                                                                                                                                                                                            MD5:C5274634DE186DFAC5F02565563CF895
                                                                                                                                                                                                            SHA1:2A6239444EA082D9840C1DF2265B4828AD778E27
                                                                                                                                                                                                            SHA-256:7313A072C00C49AD383832762E88C63D548F9165494BC73180E6217512954DEA
                                                                                                                                                                                                            SHA-512:91FF403C8739CDBAA753812B7F329118F4F7509E46A13199D6ECFF7C53E9EEDE042984E4976E64CF1C672296645E72A5CEE62CF6CBBEA031B14331B5FEDA7CAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...........ZMs..V.;.?..n..3.Cz..,.fe.+9...HHbM.,@Z....;}A. ....8;.!...@.....5k......}x......V{yT...wm.....&~@...{.....cLh.r.N.h./..I.FBhM7...lW.:X.d.yB...b..r{...b.bD.X.y>M.. ..k..Dq$.B./.=v.ZK......q.]D....W?......cR3.F.vA^..(GPo...3L]...M......W.X........c.\............S.;...;..h.`..T....._....9...........N.>NF.8.O.2.I"Wm..Cp..q.........(NR..(M.T..vWLK.s?.+7.#..QZ.pk...........(...|R..!.e..;..~....'.+...~.TM1.=.....(..m.....<B.....i..bqU..>.&.`JO..bw.e.`..*As...9...7.....N......z8.T8....y....i.n..../....n..4t....(....e.y(A...YS.@7..?L0.Q....a._.I3.g....C....u6.9w.uu...A..L.8x,A..K.c..Wq..vBgA..w.R..&iy...u,w.`.t.q....$0peN..@.].{/.M..#?.W.. .>.Z..[.Zg..t...H..t_.l(...[....M...n....Y..*Y.\.?).s...:.q...I.Ho.D.E.^.F...l....o.M..F)q..o.....;....(...1q...+..2....C&...">...B.@.R.l...<.A,n?...WZX.%.j.P.d.lQH.V..DR.;...-)..<.^Moz#....~/.L.t.q\.Y...U..Fe.M.....J>p4.......n..A....D..Soi....X.......7O..H..U....h..R.Gj.!F...X..5....TNdl..:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9270
                                                                                                                                                                                                            Entropy (8bit):4.868157805863549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mLM9roJLIajIvxauoppSAybRN1gCxv6bl6pG:mLM9MJLIajIAppSAybRN1jxibl6A
                                                                                                                                                                                                            MD5:92A9660D8530CEB7714E818F436AF97A
                                                                                                                                                                                                            SHA1:DC48CD6FAE022818765F20A854300389C04FBC81
                                                                                                                                                                                                            SHA-256:5B7261DC78921D4F8D09133D3AD5AD9CD301B000E79CDEBAA2884E005A9DC19A
                                                                                                                                                                                                            SHA-512:D568C7AA38EEC3DDBD65196B9986D5FBD50026FCE3C0A61767C6CE53FE808B89685DFC52E41C15E5E10CD6EC904989C13ABC148BDFCD3D2F873ED7D7582CAFB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:utils-package.utils-package..$.person.person...AtNames.rcompgen...AtNames.default.rcompgen...DollarNames.rcompgen...DollarNames.default.rcompgen...DollarNames.environment.rcompgen...DollarNames.list.rcompgen...romans.roman...RtangleCodeLabel.SweaveUtils...S3methods.methods..?.Question..??.help.search..adist.adist..alarm.alarm..apropos.apropos..aregexec.aregexec..argsAnywhere.getAnywhere..arrangeWindows.arrangeWindows..as.character.person.person..as.person.person..as.person.default.person..as.personList.personList..as.personList.default.personList..as.personList.person.personList..as.relistable.relist..as.roman.roman..asDateBuilt.packageDescription..askYesNo.askYesNo..aspell.aspell..aspell-utils.aspell-utils..aspell_package_C_files.aspell-utils..aspell_package_Rd_files.aspell-utils..aspell_package_R_files.aspell-utils..aspell_package_vignettes.aspell-utils..aspell_write_personal_dictionary_file.aspell-utils..assignInMyNamespace.getFromNamespace..assignInNamespace.getFromNamespace..avail
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from HPFS filesystem (OS/2, NT), original size modulo 2^32 10592
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3670
                                                                                                                                                                                                            Entropy (8bit):7.915912884176275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ewbFIvZ0KlcoN9fgu1GWZtyG2juFwCWCaX+87SAWZd:jYZ/yoNJp1GWZtyvPT+Gj8
                                                                                                                                                                                                            MD5:51A799A8584679CBC6C84114C66149BB
                                                                                                                                                                                                            SHA1:609ACBF2A81708A5DB5C585A1CD2B82CECCFB239
                                                                                                                                                                                                            SHA-256:E12E09F0B7113F14B0EE0561751357603B35C2007E7A621CBED94E4052DA1C4B
                                                                                                                                                                                                            SHA-512:A8EAB3C31C8B6F2620E1F4144ECE6A82F12AFCA72F68B08FCF5FFCBB3D50B4A4C83960C9097B1B06B8AC51D53C31C2F745D2E7E057AF33938AE5A35D4268754D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........e......._.K.,.3..l.0hh.^f.%....0.3.....k.......Y.....%.b.q.\.Q<j...q..1....%..7.O..Inuw.....9..[...}..W].O..1.s:m...b.sv3c...._.O.....M`l.w.'.d.)#O..... G.c..l.i.U_.<.2c...S..8...[..:...o..........7.2..muGa...'.e.K.O.....E.06.B.$.r..0....o...@.....".....#?...w..K.0&|.|......5.=.~..~..4....u#.z7...r............s:|\.|...lB.:@...kk.../.1v...}.N.Nz....A....~..w=.!8.....{..?.....|..06..y5._.w...^.|....r.....lG~f...F~e....N.._.+..z....~...(.-.[....*..;.z7#.o..'"....1..Kao....w..........k...|..?.#o}......:.....g.^C>........0c?...\.W..yA...$.e..+..]......k.{<...g!.^@.r...*.o...G..mC.....@<.y....=........9.....q...({{..%..^~.c.'#.7..*.1../..:.... ................\..........~.T.Y.?.j....S.@>....z.I.@>a....%.{....P....?...[...>A~..g.......g.w.D8o..os....+a....5.o..................p..C...A....}.}....o.........X.}'.../!.RA.e..@{=../.!..DV`/....6.}..|.5`o'........$..a.o1.{...0.V.F....s.._.>........y,.z.>.oj......~..^..50....Y
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):845984
                                                                                                                                                                                                            Entropy (8bit):7.997702398656134
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:V0KIPiwPkloFKH3bXpgLct3fSHaGaQeZHgGVzzT/fMQe11/T/DJvlpACLkkF1iuu:V0lPPklnt3fSHaGaBpns9BjDLM4wt
                                                                                                                                                                                                            MD5:84B7FDEB778A1AF809D4AD33977872BF
                                                                                                                                                                                                            SHA1:C908A7CE287F6734E8BFF6EF9B17D21B851032AA
                                                                                                                                                                                                            SHA-256:D9D0AB434F6DE818F71DDBA886DBC857D252AE2C60FADA87F1D66749F0A48E5A
                                                                                                                                                                                                            SHA-512:C583DFCA76D6E1C5F77B304FCC862EE8C5BDC2797834DAAF544ABAFE8D832D11E83AE0E56AA43912DCF6B2E4CF468E4B4CAC99F5DA12A42FFC6A34462ED492A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...>x....N.1....Hr.B.%h......G..]@J..-...lG.....5.. ....*.wF.;....@.<O...P<>..O.......r...&F...U.]....!A.jnH....L..p...N*.Z..o.u.U.d.~.....w.9O.....4......R. .z......v...j.RL-..]k..)i.5R?G.$....gN.d.oW.H_.......P'....$...C...Q.y...`...R{R..EZ....;gd.v..\..I.U.x......\.....x..Z.O.7.....$....R..Z....~h...P..I.*Q..C..$&...Ew.>...1..Ir.....k#....$..._.....i.Z&..&...e...6~....o....x..6.qy...K.K.F.;.n..k.v..d..e...................)..Y.i_y0......N......{.....[[..>.mv.m.......W.GR......O..cJS.....z.._......P+di...Dj.......L...yuBC.d...2.....^P'F].M..S.:.V.d..Nm...p.|V...n.i.Q.6.f.n4..b...w.....e..]].VK.'....W.....K."v.x...Q...?...ov{}..3F...ko.....\0f..X ......9....x-...B.x...mBI......o."...W .'....4...X...a.9L7$.g.......?|'Q..|..T..L`y..e.UO7~.1..Id..tg}h.*i..b..1..a...u..~.]B....K..L..O:W..m..1...>I.S..6...4.*i..s).F+j.|.....P....'6.y..^...o.c...}jZ]b.C?....5Ln2+.G.-d.6.....j)4Z.nZzO4O.Sp..QQ..]+&..Z.=..........[..Y.J...7zZ...+.M.8...i.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42086
                                                                                                                                                                                                            Entropy (8bit):5.062278397555265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:2PEVj+fNI0lX0OXr1fbkNFiTHD+ArKxv8yrO/2F/99hzqxlZU:ccj+AFbn9qxlS
                                                                                                                                                                                                            MD5:9C5304760E344B97DB235EE882D33B1B
                                                                                                                                                                                                            SHA1:4D5D06DFA78DE2AF31CB001F1D639AF647155FE2
                                                                                                                                                                                                            SHA-256:EB278D5FB40337115CE09F50B8C3507345D4894F1493DBF6A0BEE62DEE94FF61
                                                                                                                                                                                                            SHA-512:078C6C0D3159479AD04FD95C8100A180BE9D816A2A40FAD12647A971DACB5EEDB9F8E684DC693D66F8C38F570ECBE9A6700C09811C2365BA2D26F316EACAD65D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head><title>R: The R Utils Package</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />..<link rel="stylesheet" type="text/css" href="R.css" />..</head><body><div class="container">..<h1> The R Utils Package..<img class="toplogo" src="../../../doc/html/Rlogo.svg" alt="[R logo]" />..</h1>..<hr/>..<div style="text-align: center;">..<a href="../../../doc/html/packages.html"><img class="arrow" src="../../../doc/html/left.jpg" alt="[Up]" /></a>..<a href="../../../doc/html/index.html"><img class="arrow" src="../../../doc/html/up.jpg" alt="[Top]" /></a>..</div><h2>Documentation for package &lsquo;utils&rsquo; version 4.4.1</h2>....<ul><li><a href="../DESCRIPTION">DESCRIPTION file</a>.</li>..<li><a href="../doc/index.html">User guides, package vignettes and other documentation.</a></li>..</ul>....<h2>Help Pages</h2>......<p style="text-align: center;"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.828840594110628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DGSW3P3veQViSRunSTTWISCSYm4S6xzS66iS6FDMS6ixS6F2S6ixDOBiliCqR+hl:DGSW/5im4bIFXNKi1DMc1PWiI6GiSRs
                                                                                                                                                                                                            MD5:8B9362669AF13540A86A3AC6CF22F99D
                                                                                                                                                                                                            SHA1:F82D594F75385B39433BE0337F32970C3CE2456C
                                                                                                                                                                                                            SHA-256:52144CF4C349F7F2CF131342F81BBC43C6514BA2274556815DF88918FDEB189B
                                                                                                                                                                                                            SHA-512:DA578CF25926BB77CB7D6FF14CD8FA79DA527BA40C577ED8F4F83CF438F3D81B10319D23A40E21CE380110EED4507849428BE78EEF3F7E4A0AB98CB7F5A0286D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@media screen {. .container {..padding-right: 10px;..padding-left: 10px;..margin-right: auto;..margin-left: auto;..max-width: 900px;. }.}...rimage img { /* from knitr - for examples and demos */. width: 96%;. margin-left: 2%;.} ....katex { font-size: 1.1em; }..code {. color: inherit;. background: inherit;.}..body {. line-height: 1.4;. background: white;. color: black;.}..a:link {. background: white;. color: blue;.}..a:visited {. background: white;. color: rgb(50%, 0%, 50%);.}..h1 {. background: white;. color: rgb(55%, 55%, 55%);. font-family: monospace;. font-size: 1.4em; /* x-large; */. text-align: center;.}..h2 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */. text-align: center;.}..h3 {. background: white;. color: rgb(40%, 40%, 40%);. font-family: monospace;. font-size: 1.2em; /* large; */.}..h4 {. background: white;. color: rgb(40%, 40%, 4
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):449
                                                                                                                                                                                                            Entropy (8bit):5.132508421926613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:067/rQv6jr2fT5jm0ZKRfv1R/Xn7GDc4t/td4krv:9D50sFNFR2/vr
                                                                                                                                                                                                            MD5:055A95E2A8310D59AD9D6A38F3D6922A
                                                                                                                                                                                                            SHA1:BA1267576FFC7F2674305B364308A336D017E647
                                                                                                                                                                                                            SHA-256:2966832CEE48DFC93F7CD5416F566B4201941FE697FACE0C20D49AE30961A4CC
                                                                                                                                                                                                            SHA-512:42FD142F57A84DC800E5AE749CF658E5B110E66D18E5AEE20F3D73D4A739098D59740F1385B643E5DBEFF844CF437AA8729D38803EF4EF57B446CFF885553FC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Package: utils..Version: 4.4.1..Priority: base..Title: The R Utils Package..Author: R Core Team and contributors worldwide..Maintainer: R Core Team <do-use-Contact-address@r-project.org>..Contact: R-help mailing list <r-help@r-project.org>..Description: R utility functions...License: Part of R 4.4.1..Suggests: methods, xml2, commonmark, knitr, jsonlite..NeedsCompilation: yes..Built: R 4.4.1; x86_64-w64-mingw32; 2024-06-14 08:19:24 UTC; windows..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7716
                                                                                                                                                                                                            Entropy (8bit):4.898842849551244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9I/qeuCmF+BOXx9cLzid3v7dL0nTm8a18WTegpVzi+paPJY9K8s3CYK:OZmkK9cLzidATUTKyYK
                                                                                                                                                                                                            MD5:9AC4DF1A76AF861CE05D7FB8D20112D9
                                                                                                                                                                                                            SHA1:94105A084534F768626033FFC8EFEEA1C47867B0
                                                                                                                                                                                                            SHA-256:BC09F83C72F1AEEC3DEBBCB8B142984B24296D82DE082D13B2146148E29EEEDC
                                                                                                                                                                                                            SHA-512:3C25BF276D68437EFF44E1C8060FEBB7C1A86347CE5FC1BC778D7E04FE44A06BDAB97BFA70A8ABDBBA8646D96F7AD6AA33D45A9BFE9F06B53379BC51E28198A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Refer to all C routines by their name prefixed by C_.useDynLib(utils, .registration = TRUE, .fixes = "C_")..export("?", .AtNames, .DollarNames, .S3methods, .romans, Rprof, Rprofmem,. RShowDoc, RSiteSearch, URLdecode, URLencode, View, adist,. alarm, apropos, aregexec, argsAnywhere, asDateBuilt, askYesNo,. assignInMyNamespace, assignInNamespace, as.roman, as.person,. as.personList, as.relistable, aspell, aspell_package_C_files,. aspell_package_R_files, aspell_package_Rd_files,. aspell_package_vignettes,. aspell_write_personal_dictionary_file, available.packages,. browseEnv, browseURL, browseVignettes, bug.report,. capture.output, changedFiles, charClass, checkCRAN,. chooseBioCmirror, chooseCRANmirror, citation, cite, citeNatbib,. citEntry, citHeader, citFooter, close.socket, combn,. compareVersion, contrib.url, count.fields, create.post, data,. data.entry, dataentry, de, de.ncols, de.restore, de.setup,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9511
                                                                                                                                                                                                            Entropy (8bit):4.13636727452445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:qHmqsUoLSdDBk9xlAroFhgFXmoYuVlA1bLpivZqZIOm:m5sUomdDBkurtFXmJuk16qZIV
                                                                                                                                                                                                            MD5:C697853A830D4C4EF9F0DB92A76E5482
                                                                                                                                                                                                            SHA1:F697ED8C4874D4E90DF855EFC271696A69E5F55C
                                                                                                                                                                                                            SHA-256:310912C7EEDCF48170D729FFAB1E155E23F1559D5A24D5597F705F8CB2B20DCC
                                                                                                                                                                                                            SHA-512:A2012781A4822AF17C2B5CCEF8833D7B76B07544D7A5EAE6201BE2EF3A11463B3508CA3452D5F8B228E66843AD94948391DF71E4B239E6AC0E69805CA9F87BBE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:BATCH Batch Execution of R..COMPILE Compile Files for Use with R on Unix-alikes..DLL.version DLL Version Information on MS Windows..INSTALL Install Add-on Packages..LINK Create Executable Programs on Unix-alikes..Question Documentation Shortcuts..REMOVE Remove Add-on Packages..RHOME R Home Directory..RShowDoc Show R Manuals and Other Documentation..RSiteSearch Search for Key Words or Phrases in.. Documentation..Rconsole R for Windows Configuration..Rprof Enable Profiling of R's Execution..Rprofmem Enable Profiling of R's Memory Use..Rscript Scripting Front-End for R..Rtangle R Driver for 'Stangle'..RweaveLatex R/LaTeX Driver for Sweave..SHLIB Build Shared Object/DLL for Dynamic Loading..Sweave
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):136704
                                                                                                                                                                                                            Entropy (8bit):6.236496179817284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+fpiUKbLnc22dGtftEWeyQS+tN5GF1uJG78rT/zTgH/Ck/c8jS4EEG5/2iB:Epixbt2oEW2S+1KuDgH/73M5/2i
                                                                                                                                                                                                            MD5:0AC6BB7E35CE7B5A6927E3F4F62632C1
                                                                                                                                                                                                            SHA1:B78FABE9BA1E46DBDA00CF86A9B6706D68427722
                                                                                                                                                                                                            SHA-256:232BD6E0EF5D22B20BF8AB42AF715C4FD0573EC657539CFB00E10BEE57A05037
                                                                                                                                                                                                            SHA-512:3AFB2001D1D897315E736BC681738A246278FCE95CAAE11CF12FDA1F286DF9B8B330D3067F89DF2B24524829ED40C5CD08CE98843EB718536CDA35489152BEFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...#.kf..........."...*.^..........0.........,......................................=....`... .........................................\.... ..\:..............................................................(....................-..`............................text....].......^..................`..`.data........p.......b..............@....rdata..dK.......L...h..............@..@.pdata..............................@..@.xdata..@...........................@..@.bss....0................................edata..\...........................@..@.idata..\:... ...<..................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38
                                                                                                                                                                                                            Entropy (8bit):3.765330239032077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:PJpv2HZi6hv:PL2HZZv
                                                                                                                                                                                                            MD5:6992DC57820DCC747FDF863ACA9590D6
                                                                                                                                                                                                            SHA1:183696A5657BADAF9EABD220D89FBAE738374C75
                                                                                                                                                                                                            SHA-256:BC27E881D54CB2A6642B2F113323A92C3968CDCA9326387B97BC519F4A7A6A4F
                                                                                                                                                                                                            SHA-512:BC128EB98E13091A83ACECC2F0B691DC1F8CF9075AE9F8640E86746FE7EE7951F5BD6EC33DDE50CA0F66DA46B0F9EB7C2608DAA5C0806DD8BC59AA2922FE6EAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Var1,Var2..2.7,A..3.14,B..10,A..-7,A..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Data Interchange Format, generator or table name "EXCEL"
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                            Entropy (8bit):3.881345924509422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ApUppXMGdbpEEEOE8TOQTuO8lIiQTCgVQN:gUpp8GJurOPNTMlI5TGN
                                                                                                                                                                                                            MD5:62CC1C787B4086216016CB9BDEF10107
                                                                                                                                                                                                            SHA1:D682C1E67F70E07F11C5BD6FF8AD976D0332F222
                                                                                                                                                                                                            SHA-256:579B2DDDBF45C87E793C95173B3FC89A5EEE90C451FDA75C7C9BFC541D956C74
                                                                                                                                                                                                            SHA-512:9810A4A3872EABD67C0AABE3884EA4E327BADA7D7D37433FA7332A53C66B2CE55A9A6BD513C9FF278245ABB37BBA81E03070EA1F6728C440B0D2FC99BB4E39E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:TABLE..0,1.."EXCEL"..VECTORS..0,5..""..TUPLES..0,2..""..DATA..0,0..""..-1,0..BOT..1,0.."Var1"..1,0.."Var2"..-1,0..BOT..0,2.7..V..1,0.."A"..-1,0..BOT..0,3.14..V..1,0.."B"..-1,0..BOT..0,10..V..1,0.."A"..-1,0..BOT..0,-7..V..1,0.."A"..-1,0..EOD..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1040
                                                                                                                                                                                                            Entropy (8bit):5.308706757981924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:VHOBKppztkANisRo+l5q9uJrZyvdl7TVLJysUsu0cEwzhPGx:VTriu6NdtT1gFBhPa
                                                                                                                                                                                                            MD5:390F4FFF33AAD5E76B79987AA543B7A9
                                                                                                                                                                                                            SHA1:22D5112535DC8B8AFF747BCE4E9522E7F853BBF0
                                                                                                                                                                                                            SHA-256:ED1FB76D702969365040ED41F719FC6E797ED21CF83169795F31D194229BA02B
                                                                                                                                                                                                            SHA-512:612DB31527098F28C3269872B018A995E2F53B603E2C1002DEA6972CC86925C352E4A375A539C36563E61FC110B5007433E1F88B4A3B735B87EDDA022F2DD9CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass{article}.\SweaveOpts{user=R,eps=FALSE,pdf=TRUE,strip.white=true,keep.source=TRUE}..\usepackage{Sweave}..\begin{document}.<<preliminaries, echo=FALSE, results=hide>>=.options(width=70, useFancyQuotes = FALSE, prompt="R> ", continue="+ ").@.\subsection*{Introduction}..We generate 3D gaussian data,.We generate 3D Gaussian data,.<<ex1-U3>>=.set.seed(1).n <- 100.x <- rnorm(n); y <- 2*x + rnorm(n)/2.U3 <- cbind(x, y, z = -3*x + y + rnorm(n)/4).@.look at its structure.<<str>>=.str(U3) # its structure ((comment kept)).@.and load package \texttt{lattice}.<<req-lattice>>=.if(!require("lattice", quietly = TRUE)) q("no").@.to visualize it by a simple scatter plot matrix.\begin{figure}[h!].\centering.<<splom-def, eval=false>>=.splom(U3, xlab ="", cex = 0.4).<<splom, echo=FALSE, fig=TRUE, height=5>>=.print(.<<splom-def>>. ).@.\caption{\Sexpr{n} vectors of random variates ... ...}.\label{fig:AC_Joe}.\end{figure}..\subsection*{Session Information}..<<sessionInfo, results=tex>>=.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX 2e document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1472
                                                                                                                                                                                                            Entropy (8bit):5.15396732222294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jRd4k6bN98/jRA0uM0dZjVuyUTyuwDp5egb9ntXQfDQ+R0Km2sUzyYrFI7QOMxFL:jP6bNC/iZdl5fbNtK/OU+n78xFX7
                                                                                                                                                                                                            MD5:23FA530DCCC12BA87BE0ED58D29766AF
                                                                                                                                                                                                            SHA1:64D57F702DEDC7D7CDCAF6F7CFBBFC8E0C7E091C
                                                                                                                                                                                                            SHA-256:9AFA08EFFD02F7685E91114DD816786900A1F7C332D90B9EAF56C7DE55FCC426
                                                                                                                                                                                                            SHA-512:FFD9604F0AA0261138409AE2198A02393498E84FFE6EF6675BBE322F7B1FA709A1D35BE63C316718151DC26FBDFCA2AA7C9A0053EBED82A29A9CD6EAF798BB13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\documentclass[11pt,a4paper]{article}..%% *** automatically switched by 'make' ( ./Makefile ) --- CARE!! in changing.\SweaveOpts{echo=FALSE,eval=FALSE,results=hide} % Exercise mode.%\SweaveOpts{echo=TRUE,eval=TRUE,results=verbatim} % Solution mode.%% other Sweave options.\SweaveOpts{user=R, keep.source=TRUE, strip.white=true}..\newif\ifSolution.\Solutiontrue% if solution.\Solutionfalse%if exercise.%.\ifSolution\newcommand{\commentSol}[1]{#1}.\else \newcommand{\commentSol}[1]{}.\fi.\newcommand{\T}[1]{\texttt{#1}}..\begin{document}..<<preliminaries,echo=FALSE,results=hide>>=.options(width = 75, digits = 5, str=list(vec.len=2)).@..We work with the data set \T{airquality} which is part of R.....You can address it simply by \T{airquality}. Use \T{?airquality} to read about the.meaning of the variables contained in the dataset...Get a summary of the data,.<<s-air-2,echo=TRUE,eval=TRUE>>=.summary(airquality).@..\commentSol{The data set contains \Sexpr{nrow(airquality)} observations.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1024
                                                                                                                                                                                                            Entropy (8bit):4.516909642816407
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:j6XsvSq/uqjO4bGXOfttbvXsqvuqjO4bGXOfKyXJ544/FGXgK1BPNDPtbFKvknUS:jdv5/tK4vft22tK4vf144FPAbDPTKVS
                                                                                                                                                                                                            MD5:A93A8CD41490E8C37BB74D00BFC925D9
                                                                                                                                                                                                            SHA1:C0454C067347CD99F2E824BFF42C9BBE880763E8
                                                                                                                                                                                                            SHA-256:7B6A0DAE4D6795825DAA7BA11F7BAADFBB12CB111E73B139FEDD3939619556BD
                                                                                                                                                                                                            SHA-512:84910171E3E198C633947C123F20F8647ADF4788FAEC3475B62D485E5A30074CBC293B0FD779595CE0EE01E17A3DB72032CEA5E0385C9A8FF4C2B35B1FBF633E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## PR#15854.local({. ## This always worked. x <- as.relistable(list(integer(), 1:2, double(), 3)). vec <- unlist(x). vec[[2]] <- 10. stopifnot(identical(relist(vec),. as.relistable(list(double(), c(1, 10), double(), 3)))). ## Used to fail, Error .. The 'flesh' argument does not contain a skeleton attribute. .... x <- as.relistable(list(integer(), 1:2, NULL, 3)). vec <- unlist(x). vec[[2]] <- 10. stopifnot(identical(relist(vec),. as.relistable(list(double(), c(1, 10), double(), 3)))). ## ditto in PR#..:. x <- list(NULL, a=1:3, b=5:7). y <- unlist(as.relistable(x)). stopifnot(identical(relist(y),. as.relistable(list(`names<-`(integer(),character()),. a=1:3, b=5:7)))). ## relist(y) gave Error ... :. ## The 'flesh' argument does not contain a skeleton attribute.. ## Either ensure you unlist a relistable object, or specify the
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):587
                                                                                                                                                                                                            Entropy (8bit):4.64569322323286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TdMscVQR+vRxnM4JrM4vgYy8CZVKqh04ZCZCv:TdMs/oLn9t9vE4AZGs
                                                                                                                                                                                                            MD5:626E1FF505D707D890DA6EF850EF1E2E
                                                                                                                                                                                                            SHA1:C13C9FDF0A8009CDA86ACD9B697766F797878526
                                                                                                                                                                                                            SHA-256:CE128604AF9BACD7596BE7ADADE317B720C4FD1CDD1E38CCD00DD3F6CAE61C03
                                                                                                                                                                                                            SHA-512:C243A6700E93A78C17F30C11B2C520F50FBD29F2A295AE2352CEFCF22298ED907ABF38805356266B0217ABBB2A80702CDD828E4C95C09856C73D0BCD72F23BDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.## test some typical completion attempts..testLine <- function(line, cursor = nchar(line)).{. str(utils:::.win32consoleCompletion(line, cursor)).}..testLine("")..testLine("lib").testLine("data(").testLine("data(US").testLine("data(US", 3)..testLine("?INS")..testLine("utils::data").testLine("utils:::.show_help_on_topic_").testLine("utils::.show_help_on_topic_")..testLine("update(")..testLine("version$m").testLine("nchar(version[")....testLine("method?coe").testLine("?coe").testLine("?\"coerce,AN").testLine("method?\"coerce,AN")...## testLine("").## testLine("").## testLine("").
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3664
                                                                                                                                                                                                            Entropy (8bit):4.8569389676461405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2cKa5LOd5RiVJDQ81Vri+6eLEFsCBmlcl9EUwfTBQ9EIlEoEkEwVCqhJEILnEIWi:2Zaod32JEsFAFhBm+jEXfqVJhSE
                                                                                                                                                                                                            MD5:383F6444DA8F236A93F42369C54778A8
                                                                                                                                                                                                            SHA1:D911F1C777CFC1F9162C133646F9087108740D5D
                                                                                                                                                                                                            SHA-256:D79A5AB55D8B4A41CCED7160CB05B49C8B2B0EE81001F9E0FF8A5D0C24D79CD0
                                                                                                                                                                                                            SHA-512:6F8CA7431D8F3E5C0AA099A98AA9BBC7925F3306E7DECBA18DB18DDA466D6995C21176852D60E82F82E79C5FF4F3A284BD082A67D8A8CA512709E7CA872621BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{. codepointsToString <- function(x). parse(keep.source=FALSE, text=dQuote(q="\"\"", paste0(collapse="",. sprintf("\\u%04x", as.integer(x)))))[[1]].. testCharClass <- function(codepoints, class, expected = NULL) {. stopifnot(is.numeric(codepoints)). codepoints <- as.integer(codepoints). stopifnot(!anyNA(codepoints), all(codepoints > 0)). if (!is.null(expected)). stopifnot(length(codepoints) == length(expected),. is.logical(expected)).. result <- list(). result$`charClass(int vs char)` <-. all.equal(charClass(codepoints, class),. charClass(codepointsToString(codepoints), class)). if (!is.null(expected)). result$`expected` <- all.equal(expected,. charClass(codepoints, class)). result <- Filter(Negate(isTRUE), result). if (length(result)==0) TRUE else result. }.. charClasses <- c("aln
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):388
                                                                                                                                                                                                            Entropy (8bit):4.641468522729986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Zmwg8CZ0wFCKQLqcSBHAd/YuvI9LpSgMqzFEvClKO88kCXkIDuUKFyeORhROPClQ:ZsCSYvz0ZSC1XkuWFUlSSLI
                                                                                                                                                                                                            MD5:C7A76238D783077CA1F87C142444BA44
                                                                                                                                                                                                            SHA1:D94DC91AA3C68B1932F44B8B3733A0D86DBC2C5B
                                                                                                                                                                                                            SHA-256:B1577EE7B4C2011B2D46F984C915F9582808612C2273FB781896EBF4789B69DD
                                                                                                                                                                                                            SHA-512:79FA34BA12EB5218F422CC869A031F9A76421A679D94181F01B1992D21D1214107D099E10D0009D9B4DB8B4FC906768FBBBBC63B606DE2811A14CFA77B1DAF6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\SweaveOpts{keep.source=TRUE}..Now a chunk starting with a comment, lost in R 2.12.0 patched:.<<ex>>=.## This is an initial comment line. Let's hope it's not being lost."Above there's a comment.".1:10 # a comment here is preserved.pi # also, there's one the next (last) line - which used to get lost.## and a last comment here ... lost also in earlier R versions.@..and some more text..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):540
                                                                                                                                                                                                            Entropy (8bit):4.9886843609574285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:FJEWpJRnwoVxoKvS0yFgNHLDOogojHLDOPgNHLnrY/E:FJEWpJRdbofXFQbZjkQrM/E
                                                                                                                                                                                                            MD5:4D8DA661B4C6323403B8F623D29649C9
                                                                                                                                                                                                            SHA1:82038DCB818C8C5CC2EC1646E7BDF7C5D4010160
                                                                                                                                                                                                            SHA-256:D47396B272CA027BED456F101530E46F43340D306474F783184BF04080CAFE57
                                                                                                                                                                                                            SHA-512:B54281DE9CBF40D159B14DEB4FB2263F4087565FFB65BE10D8DABC3C123096BC8D9CF42FB03E46400CD71E4254FCB1DF0719E371BA5FAEA94A554AB2822CC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Test file for custom graphics devices.<<results=hide>>=.my.Swd <- function(name, width, height, ...) {. cat("running my.Swd\n"). grDevices::png(filename = paste(name, "png", sep = "."),. width = width, height = height, res = 100, units = "in",. bg = "transparent").}.my.Swd.off <- function() {. cat("shutting down my.Swd\n"). grDevices::dev.off().}.<<fig=TRUE, grdevice=my.Swd>>=.plot(1:2).<<fig=TRUE, pdf=TRUE, grdevice=my.Swd>>=.plot(1:3).<<fig=TRUE, grdevice=my.Swd, pdf=TRUE>>=.plot(1:4).@.Done!.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2963
                                                                                                                                                                                                            Entropy (8bit):5.092638204861758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7jeuR5ysHjuflhn9sDhrD11kW0YNSb9QItfIQIWaVf/64JFJzJEYif4sWO+e+:7jTRfjYh96x1oki9QqfBIWILNOQ3xL
                                                                                                                                                                                                            MD5:CD8B855A98864F2FB673B3967711F095
                                                                                                                                                                                                            SHA1:168CFE24632A100792CB799A8CFE28DAB37A5C65
                                                                                                                                                                                                            SHA-256:6F919747F468196034BA4684DD6F817DEF8D11FCB07758C17CD1FF525926F099
                                                                                                                                                                                                            SHA-512:533792A575777BE161AB6E8C43007A3347F01540B6D4D75EAC629BE5B2F59139ED39D28CACC3E9AB89A316623DFF27BE49875D7042B9D04C247EE3A8B96FD978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File src/library/utils/tests/Sweave-tst.R.# Part of the R package, https://www.R-project.org.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.R-project.org/Licenses/..## Testing Sweave...proctime00 <- proc.time().library(utils).options(digits = 5) # to avoid trivial printed differences.options(show.signif.stars = FALSE) # avoid fancy quotes in o/p..SweaveTeX <- function(file, ...) {. if(!file.exists(file)). stop("File", file, "does not exist in", getwd
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18212662
                                                                                                                                                                                                            Entropy (8bit):6.635282261985728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:196608:f+p8GF4ZiRCMVypk9hQbm1pEDR63gJFU0tv13uFnCPwMc4RVN:4UTpYhQOp+U0tv13uFnCPwMcsT
                                                                                                                                                                                                            MD5:753CA6215F73174931EF46632B7D9573
                                                                                                                                                                                                            SHA1:AE3E51EEED4FBD98615C993FF36709E853D92E1B
                                                                                                                                                                                                            SHA-256:66ACA559588F04C7079D8FA976A7C3FEEF4DF8BF132C72AE6553B33972B69B77
                                                                                                                                                                                                            SHA-512:6321317B9517D16116246717FADA492842BF08E99B5061B42B75D87B051DCF95A9F434FFA2A72F32258DC77160CCEC17BE6A4CEBDA3A2964AF564E9F7974C307
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...>.kf..........& ...*.:`.........0.........B..............................0............`... .........................................O.......I...@.......................P..$...............................(...................`...............................text...(9`......:`.................`..`.data...@....P`......@`.............@....rdata....'...a...'...`.............@..@.pdata.............................@..@.xdata..<..........................@..@.bss.....................................edata..O...........................@..@.idata...I......J..................@....CRT....`.... .....................@....tls.........0.....................@....rsrc........@.....................@..@.reloc..$....P.....................@..B/4......p>... ...@..................@..B/19.....o.=..`....=.................@..B/31.......... ......................@..B/45.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61440
                                                                                                                                                                                                            Entropy (8bit):5.73732246157949
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:qu8/3dOk+8ybdbBSAmsZuskGVfLTwy03h:q9/3dOkREdbAUuJKwy0
                                                                                                                                                                                                            MD5:2CCE7392FCA46B6E6C4A06EB6C0A3DA4
                                                                                                                                                                                                            SHA1:C17B6EC42E75463B5876FC94720E35ED387EA519
                                                                                                                                                                                                            SHA-256:158024CC0AAFB02C56E70BF73910B28DD9E5FA57AA13D59939217EBDE83F0637
                                                                                                                                                                                                            SHA-512:A095F6FB72C4EBD916CF11412953015CDDF839C3C1FFC81A6101C9C5CE6BF392E42CCEFE5B18494729E573A45228D9C961FE4E228E4A4DCD4FEE1C39FAD090A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....kf..........."...*............0..........b..........................................`... ...................................... ..K....0.......p..........<...............|...........................`...(....................4...............................text...H...........................`..`.data...............................@....rdata..x...........................@..@.pdata..<...........................@..@.xdata..X...........................@..@.bss.... ................................edata..K.... ......................@..@.idata.......0......................@....CRT....X....P......................@....tls.........`......................@....rsrc........p......................@..@.reloc..|...........................@..B................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4110
                                                                                                                                                                                                            Entropy (8bit):4.734188513381972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pHPhz5WTseZ6cgYUuEKgpmXnGRhFiMSmZ73z8EcPbSkLZlzUkNkC6HJjP:pHPhcTso6cgYUuEKo0GRhFiMSmpDRcu5
                                                                                                                                                                                                            MD5:FBE6BC50A65ED3C74043BAD645AB1B6F
                                                                                                                                                                                                            SHA1:70C8E18A977047AE50EC1FA0C6C29AB709C097D6
                                                                                                                                                                                                            SHA-256:D8AEA69F713039A21B19FCDF061D0B805001C3AFEC6F26BC3AF18F6FECBFB5FF
                                                                                                                                                                                                            SHA-512:DB5B6A1CC1830E126CAC671A909718F0A23A682C3967FA8870551E73916AE58C141AE8EE317362600EB53B92901FECF6BCD25BE4FF3EC1F3009137A997A6A58E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### * <HEADER>.###.attach(NULL, name = "CheckExEnv").assign("nameEx",. local({.. s <- "__{must remake R-ex/*.R}__". function(new) {. if(!missing(new)) s <<- new else s. }. }),. pos = "CheckExEnv").## Add some hooks to label plot pages for base and grid graphics.assign("base_plot_hook",. function() {. pp <- graphics::par(c("mfg","mfcol","oma","mar")). if(all(pp$mfg[1:2] == c(1, pp$mfcol[2]))) {. outer <- (oma4 <- pp$oma[4]) > 0; mar4 <- pp$mar[4]. graphics::mtext(sprintf("help(\"%s\")", nameEx()), side = 4,. line = if(outer)max(1, oma4 - 1) else min(1, mar4 - 1),. outer = outer, adj = 1, cex = 0.8, col = "orchid", las = 3). }. },. pos = "CheckExEnv").assign("grid_plot_hook",. function() {. grid::pushViewport(grid::viewport(width=grid::unit(1, "npc") -. grid::unit(1, "lines"), x=0,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                            Entropy (8bit):5.0856253559937805
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:UmHznoAcWE8GAZkSq+SAjnC6Q7RMZvo+593ejjYXlQBP4fF+PQ6B919un:UmnpE8GD9+y6fJ59ejjY1IzIqPgn
                                                                                                                                                                                                            MD5:8A856AA40CE3453FF3DBCBD387CF8906
                                                                                                                                                                                                            SHA1:1863877A90D9BE701E5EF3B69039BB6C602BFDA6
                                                                                                                                                                                                            SHA-256:19EA9D417A957BDD572E5DEEF1A85A68D913E53B160E79C2B20CC7DBCA2A3271
                                                                                                                                                                                                            SHA-512:D5860D74973CB9ABA84B1CB9EDB8417C07B9D5F8A80A58009722C87FA2915BF1FED26A8F7EF8369C4C2D874FA7631E2E18B07B3D206F852742D75F0774621472
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### * <FOOTER>.###.cleanEx().options(digits = 7L).base::cat("Time elapsed: ", proc.time() - base::get("ptime", pos = 'CheckExEnv'),"\n").grDevices::dev.off().###.### Local variables: ***.### mode: outline-minor ***.### outline-regexp: "\\(> \\)?### [*]+" ***.### End: ***.quit('no').
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3072
                                                                                                                                                                                                            Entropy (8bit):4.933114743030655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:d0NjeuR5ysHjunniSjKdpxKKbipfkyXii7R0Xuy9RzqUDKn:IjTRfjNGKvx8xt2ey9Ps
                                                                                                                                                                                                            MD5:AF3DBAAB7A6906549CFF5EF21D6F86B5
                                                                                                                                                                                                            SHA1:BA12215B327F0D85B8095066ECED70B97847841E
                                                                                                                                                                                                            SHA-256:1FEE9E75C8A8D79127CF666CD3F17994E9C2EEFF86A13E00C8B424A8B83BE7CA
                                                                                                                                                                                                            SHA-512:625F9352CE4B4238A4D8A83F7EAC8D7CC26BF10701A4503B458CB09380D9B519941DAE6FBF513E40B288E5372F3C8B95F797D17315E9B1FE7757C700532DD221
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/REMOVE.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2023 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..Usage <- function() {. cat("Usage: R CMD REMOVE [options] pkgs",. "",. "Remove the add-on packages specified by pkgs. The library tree to",. "remove from can be specified via '--library'. By default, packages are",. "removed from the library
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.056125024870761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:do2pvjejSRmcyAOkHjlnAgAcEWrwYahkB1OOV0Ea:d1jeuR5ysHju3cZVHC
                                                                                                                                                                                                            MD5:D6C68F1FE41CED6E98A766A3757313DA
                                                                                                                                                                                                            SHA1:12C0D3D6E3F5B5D749C93FECA122CBA34B466AB5
                                                                                                                                                                                                            SHA-256:570CA456B280CDEB201EF5EBDF22DC8F80092E2C0C68E33C7F73340E420F3759
                                                                                                                                                                                                            SHA-512:6824A8335BC36AF7808471FE603E2C4FC7B77BD08D61DF060B80444424563B0764DE87AAD8D6D20E926D02AA20E22528FFA8ED517AF5F35A01ACFA8BD2A90590
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# File share/R/nspackloader.R.# Part of the R package, https://www.R-project.org.#.# Copyright (C) 1995-2012 The R Core Team.#.# This program is free software; you can redistribute it and/or modify.# it under the terms of the GNU General Public License as published by.# the Free Software Foundation; either version 2 of the License, or.# (at your option) any later version..#.# This program is distributed in the hope that it will be useful,.# but WITHOUT ANY WARRANTY; without even the implied warranty of.# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.# GNU General Public License for more details..#.# A copy of the GNU General Public License is available at.# https://www.r-project.org/Licenses/..local({. info <- loadingNamespaceInfo(). pkg <- info$pkgname. ns <- .getNamespace(as.name(pkg)). if (is.null(ns)). stop("cannot find namespace environment for ", pkg, domain = NA);. dbbase <- file.path(info$libname, pkg, "R", pkg). lazyLoad(db
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131
                                                                                                                                                                                                            Entropy (8bit):4.413884497112352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RFFFW96VFG/WkFE9WmIHxJALNvPaWPXIQLWGG0eC+kan:jWCFG5E9exOZC3061kan
                                                                                                                                                                                                            MD5:14E3C5B3D49F164CF0BC8DCD3CF2FD78
                                                                                                                                                                                                            SHA1:EA08D07B98BE5B32C37A5E7CC652284A7824E7B2
                                                                                                                                                                                                            SHA-256:FED9CFB12D26F8F863E56BEF227D03225C75E2129CC8E5A0495EC651E7C51FB3
                                                                                                                                                                                                            SHA-512:25F6AD9D036CFEF34DF3E0FB1D8F276312E82610FF1FA6DD157EFD15588C97B25D54D2CE3D05F19906D6955D95A54512013D25E09546B875CFC9016BEC09711A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## A custom startup file for tests.## Run as if a system Rprofile, so no packages, no assignments.options(useFancyQuotes = FALSE)..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2486
                                                                                                                                                                                                            Entropy (8bit):5.188207771349164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wXFojQnpE45cZB3PsXYWOdE5tTn+vCq6hDKSY:wXFojQE4qZ5kbOdE5tT+MKz
                                                                                                                                                                                                            MD5:955B046B227730CB9774C658276D7842
                                                                                                                                                                                                            SHA1:BC3B0473D95D5CC91E213E7A3E5406060770CA91
                                                                                                                                                                                                            SHA-256:648E897D24458DEC3003DA707AAEA98DB9EE8F3EEC0A08F529DCE57D457C0033
                                                                                                                                                                                                            SHA-512:9D4899FEB62F045177F9173C1D042971972B1D68204BAD6AFE04CFEDE741549E8AED1BC8F915DC8B7C0DD9E16ED42171473656780350299419653B05862E9702
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:% System Rd macros..% These macros are automatically loaded whenever R processes an Rd file...% Packages may define their own macros, which are stored in man/macros/*.Rd in.% the source, help/macros/*.Rd after installation. Those will be processed after.% this file but before every Rd file in a package...% Packages may request inclusion of macros from other packages using the .% LoadRdMacros line in the DESCRIPTION file, e.g..% LoadRdMacros: pkgA .% These are loaded after the system macros and before the current package macros...% Individual Rd files may define their own macros....% To refer to a package on CRAN.\newcommand{\CRANpkg}{\href{https://CRAN.R-project.org/package=#1}{\pkg{#1}}}..% To refer to a bug report by number.\newcommand{\PR}{\Sexpr[results=rd]{tools:::Rd_expr_PR(#1)}}..% To avoid a double space after a period in LaTeX output.\newcommand{\sspace}{\ifelse{latex}{\out{~}}{ }}..% To get the package title at build time from the DESCRIPTION file.\newcommand{\packageTitle
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3535
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):7.851219225685955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XafUTLNoaEiHHkE2TjFi9iW+ZmVBdfqu6B5gZH7wsY+gvdS0Dl:XafsycnkET+ZmVHqB/y7wsYfvdSg
                                                                                                                                                                                                            MD5:C4B1936FA9E22BF464FDB5694B7722DC
                                                                                                                                                                                                            SHA1:9A5358DEDBE260286B5E4057366B831950F90758
                                                                                                                                                                                                            SHA-256:12DC8E78E0171D7838D2C4A3289F8E86692E674FA5AFF8587DAEF9A5F93C1EFE
                                                                                                                                                                                                            SHA-512:75EF104394DA0BEEE7662ECAA600B908F408B9728628B9A8EB10CB9D91C51FC5A5502BF5769C2AE6CDECC5A5ED715B35042AC7E939E66D7892893A808EDC1ECE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........UW.R#9.MUB....?.}_......E..G...q.m{|I.....r.I...:m.-.....`0..F......?^o....>.....`..'..I.p....Ai&......9.xd!R..Z...-3.VUp....Q..Q.h...@.Ft...;....7.m..I.n..Q.m..{R...J.k...;b..C..p*fHD.O...AF.Ke...F..y.n..D..m....U<..(X..V.S...6.e-.X..S|...Sp>U6.(.21..=......)?.X...QF.G.<..l..j.9/.3K...-.VM#.4.....D.4c...).....M..V..>K.JS..L.Tq.....:....of..=s..m..N.-...p.QvHfF.....g...G..L....Bx.G.z..1..0....C.....7......$..}WE.L..uek.......S...CR..>....ZZ.... ..>sz...7..I.25..@..2..t.e...bQH.-..~w...R...v.../-,....................u.La..;y.Z.J..og.k..s>.g.....Y.K.....<..k...,....'I.D....K.....N...$5.).G..d.Yf .M..Oy...[.-...........C.S..Z.#.........?......T.Ev.=..^......=.n...''..z......*Z..?.....5.}bgX8..p(..u. .^...F0O.....=|.!g.W.....B.......9..y.v......8.kx.....s......@p...Y.y[...T..,_.X .^...l&..O.h.hE.i..;...-[..W.P.L<.....`*_V7.k|}.%5...."V.G.>..O7..'9E...k..r..d.%,..\...Q'......A...|..@...(...qm..d..w.in...f.j-.'.....l...../.aW.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3891
                                                                                                                                                                                                            Entropy (8bit):4.295320289573189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Kl3LTI1X1pdtLQ0mTKGg15uMmIiljDBEzZeuKsLWr3MKPi:Kl3LU1X3vLQLT415SvjDBEzZjLWr3MKK
                                                                                                                                                                                                            MD5:FF0920BD2E60277A2ABDBB5D902DDDF9
                                                                                                                                                                                                            SHA1:63BE9C7267885D6819B124C7D50D1F4BD5545824
                                                                                                                                                                                                            SHA-256:BB7CD3DA19F97D1445087CB1B0DF1EB3AB9CAF8A84E70BD00054DECC95B614CF
                                                                                                                                                                                                            SHA-512:FD7B3F80DFD28612D946DEFA7A1571D609E87201B2E94E8333F43F07E2111D5F01225B44510941F25AAE34C791019D5FF3CA8CDFD79EE8FC7890C63A0B28F8D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ACM.additively.addons.algorithmically.allocator.allocators.anisotropy.antialiased.antialiasing.approximateness.arabic.ARGB.Arial.arity.artefactual.ascorbic.ASLR.asphericity.Asymptote.asymptote.autodetection.autoloading.automagically.azimuthal.backends.backquotes.backreferences.backslashed.backtick.barebones.bashisms.bezier.beziers.biexponential.Bioassay.blocky.branchings.builtins.bytecode.cadlag.canonicalized.caseless.casewise.characterwise.checksums.chroma.chromaticities.Chromaticity.chromotropic.codepages.coercible.coercions.colatitude.collinear.colorspace.colortype.combinatorial.compressions.computable.conformant.contrib.convolve.convolved.countercurrent.coverages.crosshair.crosstalk.customisations.customizable.customizations.datatypes.datetime.datetimes.deciles.decomposable.decompositions.decompressor.deflator.denormal.denormalized.descenders.diagnostical.dialogs.didactical.differencing.dimensioned.dispatchable.dispersions.dotplots.downsampling.duplications.dylibs.ecophysiological.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2069
                                                                                                                                                                                                            Entropy (8bit):4.454980077493462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JtgOwJ5qgUCrD7pMyqECsjpUEGtrXgPhtGeKcHvAP9FTruvxcRAamW:rgOG5qQzpML2yEAgpt2bpu57g
                                                                                                                                                                                                            MD5:2B091A2723F367224E3DFC6D5AD07A59
                                                                                                                                                                                                            SHA1:6FA3A600CCFC98BB8D39B15945BB57178A88947D
                                                                                                                                                                                                            SHA-256:ECED78632E02F607D29962997F0681E157335990A0343DBADD82DEF4B67F6A25
                                                                                                                                                                                                            SHA-512:8EF77DBDBF6A8A292C7241C94B30ECB08AEAD33BC4CA820099D26AF57D07775CCDFF538F7C5D0A62BE9B46E7F3D6B35370975654E56ED6B1B0F3B26E59453A59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:actuals.addons.allocator.allocators.autoloading.automagically.backported.backports.basenames.bitmapped.bugfix.builtins.callee.canonicalize.canonicalized.capitalizations.charset.coercible.colorspace.compilability.computable.conditionalize.config.conformant.convolves.counterintuitive.customizable.customizations.datetime.deallocate.deallocation.deprecations.DIF.differencing.downsampling.DSOs.duplications.dylibs.eigendecomposition.eval.extern.fallbacks.filepath.filesystem.filesystems.finalizer.finalizers.frontends.gatewayed.grayscale.growable.GTK.guillemets.gzipped.hardcode.hardcoded.hardcopies.hardcopy.HPC.ideographic.initializer.inlining.integrand.integrators.intermeshed.interruptible.interwork.interworked.ints.invertible.iteratively.JIT.JVM.KDE.kerning.keypress.lexically.Linkers.linkers.linux.lookups.loopback.losslessly.lvalue.lvalues.makefile.makefiles.marginality.metafile.metafiles.metasyntactic.microarchitectures.MinGW.miscellanea.MITM.MSYS.multiplicatively.multithreaded.natively.ODB
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6449
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2270
                                                                                                                                                                                                            Entropy (8bit):7.917545351176545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XzFM2lRpWKf+h4aEF2knyyknXkmbocTn855fOzETk9LucbhawiVcGuuw:rvUKf+h4aEFJyywXkE8TfBTFcbhawiO7
                                                                                                                                                                                                            MD5:3246347A2A65E488E3F0A07E5F4158B9
                                                                                                                                                                                                            SHA1:A0EE0CD0179474818A96B146968150947CEBD5EA
                                                                                                                                                                                                            SHA-256:316934137A158E419B74B461691D71619C64519E240B4312B650424304792900
                                                                                                                                                                                                            SHA-512:F2968E41291A4E9E8849B89EAE442E37EA7AF449D20073962762A1B233DBEEB23FA89A510B5FE636F1B5D14934011C7B8802E52EF6D183A962DCBDABEF302F0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........eX.n...U`Is..:.o.=.k...8A.k.~m.=..4..H.}}Nq.U...Au./.u=.?.www.........{......_...........|..?.{.u..g....$.i.......~p..h..Ckr.|N..#.K!.0.M.3fg.3.v.td.g.r.bxu..v.).^.4.]....~.q...c..U0.Vn..L....5..Q....O.<M.....v..u.r._...dJ......|.@.L'.........Pr/.5...c+.....#$..vl.=...I=.v>*..R.jL.M.y.....-..7g.G77....8.:a..z......N. .\Y.h......|v..W....[.y..k..F..{.W.../a1./..;....f...k{...yj.G8...&er.c.....>.8....#hG...7...u..k@.j....s.....hMTK.L.i....u....q#%....p.....a*.F@.S.....H..a...9.gu.M..f...r[".1.g.W..!.......>.$$.K&+......~.^..L6d....6.....\.l:.:/~........[)uC.\...=yU.!.dX/{n...}gS.$..:v..2E;.....}.:.Z.M.[..*s..../5.s...........q....,*..1.a.r..+......wM.>.BS...P]..w...be........`......Qu.'K..z$_.l../(.:.?.qx/EwQ...G.i.].....g..y.{7......P...v.....5...:T.'....kd..S|?..m=. H.]..NQv-.w.S4.m....*.../.<...=..YS..q....5...).....I_. vT..t..h.............$n.....W<.H..h......9.*./.l..8..&rc.......^.^a.7.....9.Y.........2k.......(..U...d.d..W....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4290
                                                                                                                                                                                                            Entropy (8bit):4.673733540419437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:F1wEcasyxAiB4WEFXwIED7Psy6MDA48XyfsNpJuN0ZJff:FWEc+EJwIED736MU48dNpjZJff
                                                                                                                                                                                                            MD5:DF164525F8B665923E8DF5D21B65B9A3
                                                                                                                                                                                                            SHA1:3DCE258C9C3F508B8480BE46745CB66EF51AF69F
                                                                                                                                                                                                            SHA-256:411815ECEF1068B88B7B6DD3C32F140D6E6CCDC8AE3761B0568BEB6986B967C7
                                                                                                                                                                                                            SHA-512:9246F84D187356A5AF4C79EB1666C59F2EED440E86768DB88D0FE62351A6D4C8519DC49F0BC796D5381D9989BAD70E8DF6CF6F3FD12570BB78F62D57F3A67A5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Accessor.accessor.accessors.ACF.Affymetrix.agglomerative.AIC.Akaike.Akaike's.alikes.ANOVA.API.approximative.ARIMA.ARMA.ascii.AUC.autocorrelation.autocorrelations.autocovariance.autocovariances.autoregression.autoregressive.autosomal.backend.backfitting.backquote.backquoted.backreference.backticks.barplot.barplots.basename.BFGS.BibTeX.bilinear.binomially.Bioconductor.biplot.biplots.bitwise.Bivariate.bivariate.biweight.BLAS.boolean.boxplot.boxplots.breakpoint.capita.cartesian.CCA.CDF.CDFs.centroid.changepoint.checkbox.Cholesky.CIs.CJK.clusterings.CMYK.codepage.codings.collinearity.colnames.columnwise.componentwise.cophenetic.correlation.covariables.covariance.covariances.Covariate.covariate.Covariates.covariates.Cp.CPUs.CRAN.criterium.CRLF.CSS.CSV.cumulated.cutpoint.cutpoints.datafile.Dataframe.dataframe.dataframes.datapoints.Dataset.dataset.Datasets.datasets.DBI.DCF.dendrogram.dendrograms.deparse.deparsed.deparses.deparsing.detrended.devel.deviances.DIC.dichotomized.differenced.differen
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7667
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2668
                                                                                                                                                                                                            Entropy (8bit):7.920132762950042
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Xl3BhROIgtNVuf/i195BIWBdLw70ZXfsrmQKXih7rS7xtnaJdmuTZ24uMvDCi:13BhJTCZQ709fszKXcPS77a3muc4bDCi
                                                                                                                                                                                                            MD5:3F4C5FC3F4B713A21D6CD02C821EB508
                                                                                                                                                                                                            SHA1:E84D70D23E0780AD61913542D82F16BC10532597
                                                                                                                                                                                                            SHA-256:52FAA503B170BBCA84966C45BDFA948D50B492E78C4A175AB80D143C7215F59A
                                                                                                                                                                                                            SHA-512:E52BD7A87679F019D0DE8BBFF279E789ABF73FDD6C0747658CC9E93BA72BEAC865B7E495A678D84CEA2386BECD5F87F865DD0AE70F13163C8A49DAD37C09D026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........mY.z.:....\.>..g5...Bh.!!@N.Y.[`...H6!...,S2V...O.[.R...=....n:.......{..a..........0.'a....I...5.M...p09.>R^(q..1;...r..q.b1.......+.O.u.%@Z.;yz.k.{..xF.+y..{Fw.Y....d............R<.}dV._[.e......,.ys..6&+~T 8..".A.LYR..=.O<.jrh.(..........{......Q...'n.u..O..Ry"...5...<c.]...o.S.....3E"2..2$2...$.52.. .,*..U......+E...]h..^TR..2-.xx......r...L8..4.}%5r.8;.RdvF/d.(.=:d..Z.~.t.z:}...!.2.Y...W.c...{...<<.+.....>}...4.....QR.+.......7.........3u....p...%.yt...e.9o1.e...n.0-.y.A...O.5.me....j....l.~...8..1!_.9.h.J..L.p[....L........./\R.%\.M....}.....+.A$x..C+.. j.....4v.]4Gk..._.m..........#.CJ..d.6...F..._.Q....7. .......3O.......Q$.X..h~..a$......J.~....4.q....$.uM.f.P...r.{.('f,.!...-..f.6...xv..9..}..'S..<.i."..B..{ e.i..V.....:g$..l......0.......G.....5w.....v.4..r..1...qg...F......Kk..Y..-?..R...!.tT.Q.BQ.xT..o.,...b0.ik5w.2..Z..].`|..de.w>.L..+.Y..H..k..N.'..........#..[:j.............(...%..8 3..p.P.......<..T..]s).h^.|.@CT..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                            Entropy (8bit):4.171324487314528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:0koVUIKBF1R81lMLfD7/sNXNWGm2NNAgEJ5pPHWGhv5v:0koVRMp8oLfDwXWP2zpg5pPHWGhd
                                                                                                                                                                                                            MD5:BFB9A4615E60361BFBA05A14B3321F94
                                                                                                                                                                                                            SHA1:60070A9584940CA2607E87616F3CE7A78EDAA4F7
                                                                                                                                                                                                            SHA-256:7B49043C6E39D852A77BF7CD1FDD5EDC7438E15C0184FB25340CE14D74E10693
                                                                                                                                                                                                            SHA-512:821AA83C425F21CF0B6114D541291478D80C0903F2AFD870B615F3EADBD0D845B2B223AA21A7188C22AB700A631BC62549CFB5D5149F4F02248B1D7ACC4DC42B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ethernet.hostname.initializations.layouting.makefiles.multipanel.pre.prescheduling.procedurally.reloadable.substream.workspaces.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 243
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                            Entropy (8bit):6.59112952311957
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FttYtpdzJuMRQLt89/sKlqIZTn/8HF1uLlSVkq8hTVagKv9wztVnsdDlz:XtSzQLEsIT/aFxVkv2vAABl
                                                                                                                                                                                                            MD5:C778D9FD3B17C4690F781D61E8121E4E
                                                                                                                                                                                                            SHA1:BF59A72226A0FD9615C9BBBDAE18284CB6FA486E
                                                                                                                                                                                                            SHA-256:F2226A64C1FE282112A579057B22E4B42FF7326DF78FCB70FDD07F32F58762E4
                                                                                                                                                                                                            SHA-512:25BF83333AB8E231F97FDBF768264537344DDA1EC39C14352B0ACB5CA8AB9A43F848F78DAC0F4BFEFF63696D27359B5116CAE4D3977C6D282FD390F46211810C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........E.M..@...m...^.'...n.i....f2H=....".{./.9.@.m[vW$t...r-.\f...r...EGZ..:....;VF./*{.v..n>+.w..Wz.PM.6.r@G..&..z,2...,..1Do..(..H.q.I.k..4...........Y.W.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53369
                                                                                                                                                                                                            Entropy (8bit):4.988318588390206
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uIgVVZPWfZeXBPwjmUhZNhScVwxFgGLNss/xSUG6CUz:BgHZOYk1TWqs/5Giz
                                                                                                                                                                                                            MD5:A7FE08FE7410F181B522BEF371471015
                                                                                                                                                                                                            SHA1:5D0C11051AFEE34C3CA9C4DFF65BA8CB8BC55537
                                                                                                                                                                                                            SHA-256:343B9D78BEF6FDE48125FFB9B334FFDC610C6C6EC3B7859CBB5F36A4A118FABE
                                                                                                                                                                                                            SHA-512:5D96C99806365F7F87C43702C96383B215A1B75714ABD0AFA3E032D69650A58EDE4CF173018826F543EBEA23DFF81F9B25958789452D597ACD01C29E3DD03FCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.===================================================================.CHARACTER SETS..(last updated 2007-05-14)..These are the official names for character sets that may be used in.the Internet and may be referred to in Internet documentation. These.names are expressed in ANSI_X3.4-1968 which is commonly called.US-ASCII or simply ASCII. The character set most commonly use in the.Internet and used especially in protocol standards is US-ASCII, this.is strongly encouraged. The use of the name US-ASCII is also.encouraged...The character set names may be up to 40 characters taken from the.printable characters of US-ASCII. However, no distinction is made.between use of upper and lower case letters...The MIBenum value is a unique value for use in MIBs to identify coded.character sets...The value space for MIBenum values has been divided into three.regions. The first region (3-999) consists of coded character sets.that have been standardized by some standard setting organization..This regio
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):74056
                                                                                                                                                                                                            Entropy (8bit):5.088557805912771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:6ei7ub9zGB8kknKLVL/OmEu8Ivu1KzXOMqL6iurWspIverQJ56H98g20r1TzLnC4:6emYzaXUKLVL/nEgvzXOMqLorWdverQc
                                                                                                                                                                                                            MD5:09637E863F198CDB4B61A8B418E61879
                                                                                                                                                                                                            SHA1:B2FA7E87690D361D5544D12452E2A5D90D537295
                                                                                                                                                                                                            SHA-256:7F3B5CBE25C5D0023892582CD42C7DBBB47B62DCD27631FB20D6BA251CC0235B
                                                                                                                                                                                                            SHA-512:E5A6F33DE0E13F113C56ED06C0D24DD26DE7BA71BAE47A075002AB77F1E89B4904A22A56F46463FD07B9A0A4B66932E9251B75866EEF454EDDC3060F28C7E2F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# from http://partners.adobe.com/public/developer/en/opentype/glyphlist.txt.A;0041.AE;00C6.AEacute;01FC.AEmacron;01E2.AEsmall;F7E6.Aacute;00C1.Aacutesmall;F7E1.Abreve;0102.Abreveacute;1EAE.Abrevecyrillic;04D0.Abrevedotbelow;1EB6.Abrevegrave;1EB0.Abrevehookabove;1EB2.Abrevetilde;1EB4.Acaron;01CD.Acircle;24B6.Acircumflex;00C2.Acircumflexacute;1EA4.Acircumflexdotbelow;1EAC.Acircumflexgrave;1EA6.Acircumflexhookabove;1EA8.Acircumflexsmall;F7E2.Acircumflextilde;1EAA.Acute;F6C9.Acutesmall;F7B4.Acyrillic;0410.Adblgrave;0200.Adieresis;00C4.Adieresiscyrillic;04D2.Adieresismacron;01DE.Adieresissmall;F7E4.Adotbelow;1EA0.Adotmacron;01E0.Agrave;00C0.Agravesmall;F7E0.Ahookabove;1EA2.Aiecyrillic;04D4.Ainvertedbreve;0202.Alpha;0391.Alphatonos;0386.Amacron;0100.Amonospace;FF21.Aogonek;0104.Aring;00C5.Aringacute;01FA.Aringbelow;1E00.Aringsmall;F7E5.Asmall;F761.Atilde;00C3.Atildesmall;F7E3.Aybarmenian;0531.B;0042.Bcircle;24B7.Bdotaccent;1E02.Bdotbelow;1E04.Becyrillic;0411.Benarmenian;0532.Beta;0392.Bhook;
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26530
                                                                                                                                                                                                            Entropy (8bit):4.600527408268341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LE56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQW:LE5trLeDnFMz1ReScmc7GshZuQW
                                                                                                                                                                                                            MD5:4FBD65380CDD255951079008B364516C
                                                                                                                                                                                                            SHA1:01A6B4BF79ACA9B556822601186AFAB86E8C4FBF
                                                                                                                                                                                                            SHA-256:DC626520DCD53A22F727AF3EE42C770E56C97A64FE3ADB063799D8AB032FE551
                                                                                                                                                                                                            SHA-512:1BCA76C9F2F559A7851C278650125CD4F44A7AE4A96CEEE6A6BA81D34D28FE7D6125C5EE459FEF729B6A2A0EBA3075C0841C8A156B3A26F66194F77F7D49151C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors wh
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7652
                                                                                                                                                                                                            Entropy (8bit):4.498418602838688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6L:qvjxhYWpce48engvA
                                                                                                                                                                                                            MD5:3000208D539EC061B899BCE1D9CE9404
                                                                                                                                                                                                            SHA1:A8A12E6867D7EE39C21D9B11A984066099B6FB6B
                                                                                                                                                                                                            SHA-256:E3A994D82E644B03A792A930F574002658412F62407F5FEE083F2555C5F23118
                                                                                                                                                                                                            SHA-512:6A21E9F6706DACB99162DD4C70EC704E3FDF283B93CA2CC1521E08E55E0727DB4C7384D027D54739F100CD26C8D3D5BE717715C6B21086A9BB22EFB893C34FCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25292
                                                                                                                                                                                                            Entropy (8bit):4.620176555199648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xv5UwOVAIZ4zZyydV+X6wFDVxnFw7xqsv/t+zP8EfHinIhFkspNM9b/7upt0M6QK:xvuFmIHiV+DnFM/gReSNm/7GtX6QK
                                                                                                                                                                                                            MD5:072309E3F5424FA088A9DFAA1D683786
                                                                                                                                                                                                            SHA1:65F9E24ED30F603FB8E81FB901EAE4A4243E9BDF
                                                                                                                                                                                                            SHA-256:655BBF126CB0247DF3A5CFCE85E2293E76A1CBD588568B3B482B6E5029646097
                                                                                                                                                                                                            SHA-512:EBA3EBAC116266F90C267A51C4B430A5F9DB1287ED4ACE02026216B48A311741658EA766AE158E7F82133E0586C1F8235BEEF047AD6291937EC78331353DD904
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.. GNU LIBRARY GENERAL PUBLIC LICENSE... Version 2, June 1991.. Copyright (C) 1991 Free Software Foundation, Inc.. .. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the library GPL. It is. numbered 2 because it goes with version 2 of the ordinary GPL.]..... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Library General Public License, applies to some.specially designated Free Software Foundation software, and to any.other libraries whose authors decide to use it. You can use it for.your libraries, too... When we speak of free software, we are refer
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34523
                                                                                                                                                                                                            Entropy (8bit):4.569374207013672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UuvgUu2qVTfofITuM2Vs6aHGUa1lufWkGVBmnLRfCiR1XAnLuaa9f/d5zgUaGhqW:Uqk3LTB2VsrHG/OfvMmnBCtLmJY17a
                                                                                                                                                                                                            MD5:EB1E647870ADD0502F8F010B19DE32AF
                                                                                                                                                                                                            SHA1:4C665F87B5DC2E7D26279C4B48968D085E1ACE32
                                                                                                                                                                                                            SHA-256:0D96A4FF68AD6D4B6F1F30F713B18D5184912BA8DD389F86AA7710DB079ABCB0
                                                                                                                                                                                                            SHA-512:3568A76677F3D55DBBC7FC33C4073B4714CC6F68D92CD842A9CA2B230E8BD2140E59C3FC3CCE34BE34FFED78D75AB6E9D991BA59BF7C4ADDDE7FB96648D3375D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU AFFERO GENERAL PUBLIC LICENSE. Version 3, 19 November 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU Affero General Public License is a free, copyleft license for.software and other kinds of works, specifically designed to ensure.cooperation with the community in the case of network server software... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.our General Public Licenses are intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users... When we speak of free software, we are referring to freedom, not.price. Our General Public Licenses are designed to make sure that you.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18092
                                                                                                                                                                                                            Entropy (8bit):4.666564742606159
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ghUwi5rpL676yV12rPd34ZomzM2FR+dWF7jUI:gmFWixMFzMdm7jUI
                                                                                                                                                                                                            MD5:B234EE4D69F5FCE4486A80FDAF4A4263
                                                                                                                                                                                                            SHA1:4CC77B90AF91E615A64AE04893FDFFA7939DB84C
                                                                                                                                                                                                            SHA-256:8177F97513213526DF2CF6184D8FF986C675AFB514D4E68A404010521B880643
                                                                                                                                                                                                            SHA-512:AEE80B1F9F7F4A8A00DCF6E6CE6C41988DCAEDC4DE19D9D04460CBFB05D99829FFE8F9D038468EABBFBA4D65B38E8DBEF5ECF5EB8A1B891D9839CDA6C48EE957
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 2, June 1991.. Copyright (C) 1989, 1991 Free Software Foundation, Inc.,. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.License is intended to guarantee your freedom to share and change free.software--to make sure the software is free for all its users. This.General Public License applies to most of the Free Software.Foundation's software and to any other program whose authors commit to.using it. (Some other Free Software Foundation software is covered by.the GNU Lesser General Public License instead.) You can apply it to.your programs, too... When we speak of free software, we are referring to freedom, no
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1630
                                                                                                                                                                                                            Entropy (8bit):5.197193809670277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:nfcn2ZYiOOYrYJeNrYJFf4943Je53hELmL3tqTHv:n0n2hbYrYJeNrYJFfN3w53hpYTP
                                                                                                                                                                                                            MD5:448151660A09F980ED0F7663C64E7BC9
                                                                                                                                                                                                            SHA1:95A5BAA513BFFA03F57E4E7B03BD86CD23EAB0B5
                                                                                                                                                                                                            SHA-256:534D4226056F1FE3A268E960AE8BF8462CABAA032A6C89A96D7BE9EE261042AB
                                                                                                                                                                                                            SHA-512:0FFBC67D6DA808B70C79595D1E0B5A3A46C41B72B5D820140F382158AC5A2823434D230722EC129D45E8F5FE33EB053005FF3C1B59277FA1EBF2594AD62A3DFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Based on <https://opensource.org/licenses/BSD-2-Clause>..This is a template. Provide completed entries of the form..YEAR:.COPYRIGHT HOLDER: ..(separated by empty lines) as file LICENSE, and specify..License: BSD_2_clause + file LICENSE..in file DESCRIPTION...************************************************************************..Copyright (c) <YEAR>, <COPYRIGHT HOLDER>..Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in. the documentation and/or other materials provided with the. distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS."AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9073
                                                                                                                                                                                                            Entropy (8bit):4.767462635553681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:IuUET0+wPHKDrH3Zf9mkVCQm2jeBNOyRhn4znR9I765R9l14xiT4flW6LObOTkzV:b13f1tCXZAnjMyfTWiSkzw5oNnP
                                                                                                                                                                                                            MD5:F6CA07BB20E837B3D4F4F4D509549C1B
                                                                                                                                                                                                            SHA1:0B39F8FA8B832D486A1EECAB5BCDA0DF22277391
                                                                                                                                                                                                            SHA-256:4CABB00406B10AB960D3EBB5C14E5042CF54D2B970CC4047588AA28C703525FE
                                                                                                                                                                                                            SHA-512:882CD105EC45FBB14F09436E920A3FF2837175DBAE53C3CB047095B362027FD655B593B51EE9346E526E297F8FD09B9FC174B683BB10451C89ADBAE6670444CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Artistic License 2.0..Copyright (c) 2000-2006, The Perl Foundation...Everyone is permitted to copy and distribute verbatim copies of this.license document, but changing it is not allowed...Preamble.********..This license establishes the terms under which a given free software.Package may be copied, modified, distributed, and/or redistributed. The.intent is that the Copyright Holder maintains some artistic control over.the development of that Package while still keeping the Package.available as open source and free software...You are always permitted to make arrangements wholly outside of this.license directly with the Copyright Holder of a given Package. If the.terms of this license do not permit the full use that you propose to.make of the Package, you should contact the Copyright Holder and seek a.different licensing arrangement...Definitions.***********.."Copyright Holder" means the individual(s) or organization(s) named in.the copyright notice for the entire Package..."Contributo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1380
                                                                                                                                                                                                            Entropy (8bit):5.169492924210125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:d213bsDvriJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:d2Z4riJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                            MD5:4DD43A95EB85708FB5C8C850A0C33011
                                                                                                                                                                                                            SHA1:38FEF01A2BB3C106B57A50937A2311365AABD2FE
                                                                                                                                                                                                            SHA-256:DABC720AC4A1DACEA5F2D72070CEF67E9FAFB623E0DB6E86AAE3FF6E31DB0D91
                                                                                                                                                                                                            SHA-512:A277E02A8C499F27858D02C1A2AF132AB71D4167AF6F368345910E9D7C18D32C4465CB4DA5F30C4CE88C7F2B8051F3F10098481BD914CD91418BBF8AAB8AF515
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Based on <http://opensource.org/licenses/MIT>..This is a template. Provide completed entries of the form..YEAR:.COPYRIGHT HOLDER: ..(separated by empty lines) as file LICENSE, and specify..License: MIT + file LICENSE..in file DESCRIPTION...************************************************************************..Copyright (c) <YEAR>, <COPYRIGHT HOLDER>..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35149
                                                                                                                                                                                                            Entropy (8bit):4.57328272673034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Fo1acy3LTB2VsrHG/OfvMmnBCtLmJ9A7J:Fhcycsrfrnoum
                                                                                                                                                                                                            MD5:1EBBD3E34237AF26DA5DC08A4E440464
                                                                                                                                                                                                            SHA1:31A3D460BB3C7D98845187C716A30DB81C44B615
                                                                                                                                                                                                            SHA-256:3972DC9744F6499F0F9B2DBF76696F2AE7AD8AF9B23DDE66D6AF86C9DFB36986
                                                                                                                                                                                                            SHA-512:D361E5E8201481C6346EE6A886592C51265112BE550D5224F1A7A6E116255C2F1AB8788DF579D9B8372ED7BFD19BAC4B6E70E00B472642966AB5B319B99A2686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: GNU GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The GNU General Public License is a free, copyleft license for.software and other kinds of works... The licenses for most software and other practical works are designed.to take away your freedom to share and change the works. By contrast,.the GNU General Public License is intended to guarantee your freedom to.share and change all versions of a program--to make sure it remains free.software for all its users. We, the Free Software Foundation, use the.GNU General Public License for most of our software; it applies also to.any other work released this way by its authors. You can apply it to.your programs, too... When we speak of free software, we are referring t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1927
                                                                                                                                                                                                            Entropy (8bit):5.195835351551034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:nzn2ZBNA8EiOOYrYJeNrYJFSijz4943Je53hELmL3tqTH3:nzn25DbYrYJeNrYJFSivN3w53hpYTX
                                                                                                                                                                                                            MD5:8E7804E3719AD84736DFE5019CE7B1A1
                                                                                                                                                                                                            SHA1:69070D7E54D72B7557377F6FBA511263AD1E397A
                                                                                                                                                                                                            SHA-256:942D8F6A395B75ACAF4E147261E6FB4478A4A3E176CF1E581DFF3366CB9B6985
                                                                                                                                                                                                            SHA-512:D81BC7F9A7352D8BC0AB10C793DAA99AF77D3B16F93096FF60632D1F00CA2DC647770DACD34DA893EE6F352D7C9A5CC693232BBCB7C5AF01D44DECA46529EBF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Based on <https://opensource.org/licenses/BSD-3-Clause>..This is a template. Provide completed entries of the form..YEAR:.COPYRIGHT HOLDER: .ORGANIZATION:..(separated by empty lines) as file LICENSE, and specify..License: BSD_3_clause + file LICENSE..in file DESCRIPTION. ..(Use..ORGANIZATION: copyright holder..if there is no appropriate organization.)..************************************************************************..Copyright (c) <YEAR>, <COPYRIGHT HOLDER>..Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in. the documentation and/or other materials provided with the. distribution... Neither the name of the <
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8244
                                                                                                                                                                                                            Entropy (8bit):5.147276684799089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5imz8UqgWtH5hyp1kCxpTC+uY4oZUtUCn+ipVnY+Svzg:g4p3k+ipV+U
                                                                                                                                                                                                            MD5:03FC0E99859D4B880149E286B15E3826
                                                                                                                                                                                                            SHA1:C6CF28F434113620FFC39D70803BDF62512ED063
                                                                                                                                                                                                            SHA-256:EFE0039C23B2A38922181228380155C53939A6257DA3EA3C5BC624D477F65E46
                                                                                                                                                                                                            SHA-512:C83542CA6AAD7F95693CCB0D1F175F2FBEE1C77F5E9065F4FCA68CF4471AB67C2EBF3DDFC00C1D852FB9757FBC69E922BAF8FE17E1C9B91756322B8805F25264
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Name: GNU General Public License.Abbrev: GPL.Version: 2.SSS: GPL-2.OSI: open (https://opensource.org/licenses/gpl-license).FSF: free (https://www.gnu.org/licenses/license-list.html#GPLv2).File: share/licenses/GPL-2.URL: https://www.r-project.org/Licenses/GPL-2.FOSS: yes..Name: GNU General Public License.Abbrev: GPL.Version: 3.SSS: GPL-3.OSI: open (https://opensource.org/licenses/gpl-license).FSF: free (https://www.gnu.org/licenses/license-list.html#GNUGPL).File: share/licenses/GPL-3.URL: https://www.r-project.org/Licenses/GPL-3.FOSS: yes.Extensible: yes..Name: GNU Library General Public License.Abbrev: LGPL.Version: 2.SSS: LGPL-2.OSI: open .FSF: free.File: share/licenses/LGPL-2.URL: https://www.r-project.org/Licenses/LGPL-2.FOSS: yes..Name: GNU Lesser General Public License.Abbrev: LGPL.Version: 2.1.SSS: LGPL-2.1.OSI: open (https://opensource.org/licenses/lgpl-license).FSF: free (https://www.gnu.org/licenses/license-list.html#LGPLv2.1).File: share/licenses/LGPL-2.1.URL: https://www.r-p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):918
                                                                                                                                                                                                            Entropy (8bit):4.737721076106811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jez/r6vnC5WlB6QbCU2VZ1XhTbU2Vg15hE1kaCeZvHZSqvJYurCa:SzD6vnC5WljCU2VZ15bU2VgyqaCeZhdZ
                                                                                                                                                                                                            MD5:ED712F7566C64B49375FD0824AC11A81
                                                                                                                                                                                                            SHA1:341A5BB29DFF03B067C170B0CCE5B5B753BE566D
                                                                                                                                                                                                            SHA-256:364363E2AD1AAFE1F65307C8CA323A79F75760B206BD25288DA84D1FFBFFE364
                                                                                                                                                                                                            SHA-512:EFECA45D16BDF4791D09E2E69FF3BB98F39A64A823E13CCFC85497E39C06F8DD4FE6A7E73D6B86C09588F08B82D8C22CE4084C8E727EE860272D77B24996BCC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Static (i.e., not determined by configure) Make variables to be.## shared *and* grepped from m4/R.m4 and tools/*-recommended...## There is also 'translations', but that is not Priority: base.## so it can be handled by update.packages() in due course..R_PKGS_BASE = base tools utils grDevices graphics stats datasets methods grid splines stats4 tcltk compiler parallel.## Those which can be installed initially compiled (not base tools).R_PKGS_BASE1 = utils grDevices graphics stats datasets methods grid splines stats4 tcltk parallel.## Those with standard R directories (not datasets, methods).R_PKGS_BASE2 = base tools utils grDevices graphics stats grid splines stats4 tcltk compiler parallel..R_PKGS_RECOMMENDED = MASS lattice Matrix nlme survival boot cluster codetools foreign KernSmooth rpart class nnet spatial mgcv.# there are dependencies in src/library/Recommended/Makefile*.# which this order respects.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):785
                                                                                                                                                                                                            Entropy (8bit):5.566870027152445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jXP7YWpyIdsp/d9H0dT+Q7lhh6yIdul1EIA:zyId+/LUxD7lL6yIdul1EIA
                                                                                                                                                                                                            MD5:13F1F2B0645CCEC72AE60852EA067F28
                                                                                                                                                                                                            SHA1:DB88B8342510EE603525D5F31253B9ED11C52951
                                                                                                                                                                                                            SHA-256:663D57023EC68DB1446D93721AAA95E86EC1897654D30225CE31F1306BD9F9E4
                                                                                                                                                                                                            SHA-512:40FFB842D8AB380DCBCA9D2D836C2B7709C488E96B955B8BD23CEE8798DD50C4C57A8E92A5F5720D167DBC8D1C0AF7E31BFB7D8DFC5358E3ED5A774AD2C8D5E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## ${R_HOME}/share/make/lazycomp.mk.## Used for all packages except base, tools, datasets, methods...PHONY: Rsimple Rlazy Rlazycomp..## Note that R_COMPILER_SUPPRESS_ALL is now on by default.$(top_builddir)/library/$(pkg)/R/$(pkg).rdb: all.R..@$(INSTALL_DATA) all.R $(top_builddir)/library/$(pkg)/R/$(pkg)..@if test -n "$(R_NO_BASE_COMPILE)"; then \.. $(ECHO) "tools:::makeLazyLoading(\"$(pkg)\")" | \.. R_DEFAULT_PACKAGES=$(DEFPKGS) LC_ALL=C $(R_EXE) > /dev/null; \..else \.. $(ECHO) "byte-compiling package '$(pkg)'"; \.. $(ECHO) "tools:::makeLazyLoading(\"$(pkg)\")" | \.. _R_COMPILE_PKGS_=1 R_COMPILER_SUPPRESS_ALL=1 \.. R_DEFAULT_PACKAGES=$(DEFPKGS) LC_ALL=C $(R_EXE) > /dev/null; \..fi..Rsimple: mkR mkRsimple.Rlazy: mkR mkRsimple mklazy.Rlazycomp: mkR mkRsimple mklazycomp...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:makefile script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1366
                                                                                                                                                                                                            Entropy (8bit):5.482400317631936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jrO3CiWhfG/zwCF9aMrmXirq3qFiKDR4tOwDAIAoz:JGMCF9aMrmX2q3qIuR4t9sIAoz
                                                                                                                                                                                                            MD5:63F21C3BC0A68DD611A9C521BB78BB35
                                                                                                                                                                                                            SHA1:A6489B2F6894572B076D3F613273F9EA4CFE4EA6
                                                                                                                                                                                                            SHA-256:35F8DDF90E8EF85FA0D08D78CA205DB5F079E9B3D71027DCCA3CE3098D461E6D
                                                                                                                                                                                                            SHA-512:5D3B779C4F24FC91F7A785306DEC3CEE5B77A95E9F1D26155D2EF2CC835035216F9CA610B74E7BB6FC96E4F2C0013DBC0D9AFB5947B686459E7D9006B03308DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## ${R_HOME}/share/make/winshlib.mk..## included after $(R_HOME)/etc${R_ARCH}/Makeconf.## for both standard and add-on packages...all: $(SHLIB)..BASE = $(shell basename $(SHLIB) .dll)..ADDQU = 's/[^ ][^ ]*/"&"/g'..## do it with explicit rules as packages might add dependencies to this target.## (attempts to do this GNUishly failed for parallel makes,.## but we do want the link targets echoed).$(SHLIB): $(OBJECTS)..@if test "z$(OBJECTS)" != "z"; then \.. if test -e "$(BASE)-win.def"; then \.. echo $(SHLIB_LD) $(SHLIB_LDFLAGS) $(DLLFLAGS) -o $@ $(BASE)-win.def $(OBJECTS) $(ALL_LIBS); \.. $(SHLIB_LD) $(SHLIB_LDFLAGS) $(DLLFLAGS) -o $@ $(BASE)-win.def $(OBJECTS) $(ALL_LIBS); \.. else \.. echo EXPORTS > tmp.def; \.. $(NM) $^ | $(SED) -n $(SYMPAT) $(NM_FILTER) | $(SED) $(ADDQU) >> tmp.def; \.. echo $(SHLIB_LD) $(SHLIB_LDFLAGS) $(DLLFLAGS) -o $@ tmp.def $(OBJECTS) $(ALL_LIBS); \.. $(SHLIB_LD) $(SHLIB_LDFLAGS) $(DLLFLAGS) -o $@ tmp.def $(OBJECTS) $(ALL_LIBS); \.. $(RM)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:makefile script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                            Entropy (8bit):5.496134616053508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jab2egOWoeF6vEHf7kzzpnQXmntnLDXDXjgmZIEabEu1ONmADMAoxB:jbOuNozFtVLDzQtOUAIAoz
                                                                                                                                                                                                            MD5:245D68CFCFA084089572CCC569A5CA98
                                                                                                                                                                                                            SHA1:7E19C1F91A527C5C73201607EA5A59AB57A492A9
                                                                                                                                                                                                            SHA-256:1D7E42521A1042335F9B909D5EA199C8DA4D6D21DA6AC1262E269732B21AB87B
                                                                                                                                                                                                            SHA-512:88295E3E09B15C43959638275D1096A012DE6BBDC74C8F4259D9609D9450032EB0E00BBC83C233F2E4D0A126DB049EED52E12BAFCEE98000D91D60828A948AF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## ${R_HOME}/share/make/shlib.mk..## This is included after $(R_HOME)/etc${R_ARCH}/Makeconf..SHLIB_LDFLAGS = $(SHLIB_LDFLAGS_R)..all: $(SHLIB)..$(SHLIB): $(OBJECTS)..@if test "z$(OBJECTS)" != "z"; then \.. echo $(SHLIB_LINK) -o $@ $(OBJECTS) $(ALL_LIBS); \.. $(SHLIB_LINK) -o $@ $(OBJECTS) $(ALL_LIBS); \..fi...PHONY: all shlib-clean compilers..shlib-clean:..@rm -Rf .libs _libs..@rm -f $(OBJECTS) symbols.rds...## FIXME: why not Rscript?.symbols.rds: $(OBJECTS)..@$(ECHO) "tools:::.shlib_objects_symbol_tables()" | \.. $(R_HOME)/bin/R --vanilla --no-echo --args $(OBJECTS)..compilers:..@$(ECHO) "CC = $(CC)"..@$(ECHO) "CXX = $(CXX)"..@$(ECHO) "FC = $(FC)".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                            Entropy (8bit):4.319398006352348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RFiXC8zyb72oT5Pu9FRW4eYF2DKA9vet:jwET5PA9GI
                                                                                                                                                                                                            MD5:8FE8533A1BFEC3C6AF949C1055F270F4
                                                                                                                                                                                                            SHA1:567986382682CB53766A8E2C2B87CCFE95279B09
                                                                                                                                                                                                            SHA-256:E159D7758C3C7C9C68C43FEA8CC33C0266AD2ECAFB02CDD69E9742936F2276E2
                                                                                                                                                                                                            SHA-512:C52CC697A84D8389828B156F98B18D179FAEBF5A762AA66915CD143034A26996EFF823C727D1C2C1662B2EE6348160F95C05D1742DF214F668976D757E42A9FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## target with no rule to allow R CMD build to assume that 'clean' is defined..clean:.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                            Entropy (8bit):4.804515934798726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:uLR27N7I2ma3xWikUrNXNt:uLs7BIY3xsUFNt
                                                                                                                                                                                                            MD5:586DE48DFC049FDD4ECC873476EF7FC5
                                                                                                                                                                                                            SHA1:A01A490003951D7E95C1BC41B1D535FFF5CBEFDA
                                                                                                                                                                                                            SHA-256:4BEB52983763449E5F289A045DE53A003CEABFA69298721BC217A3B6D24120FA
                                                                                                                                                                                                            SHA-512:D65A8016E3CEDC9283E871EAA2487A5F5EC2A85051B07994E00172AD2A03CBFE178308C7E252FBCFA4493191684BC171D76EBE821DEF741B8415BDD3775BE176
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:print: FORCE..@echo $($(VAR)).FORCE:..print-name-and-value: FORCE..@echo $(VAR) = $($(VAR)).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):812
                                                                                                                                                                                                            Entropy (8bit):4.9091693330749075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jytquStOgzXckyUpkLpkbUkElV5kXVh+k6pQkb+GUUuJmJUQSnUf5zhLLMrL:jYqu+nzXcz8YlF7JQUZUL0RSYNLgL
                                                                                                                                                                                                            MD5:4903A59A6C80E977C3335CE24631BB45
                                                                                                                                                                                                            SHA1:31A34EC555294CDEFD365C517FE71C65427DE9F7
                                                                                                                                                                                                            SHA-256:8CD08722ACF8576EF03AB12D661422BE57B954B3AFCC01C6CAF7B4B132AC0C6C
                                                                                                                                                                                                            SHA-512:7BD40853BBD7C4C7411B5C3A4EBBFB097AF588B855FED0EA741C05E7A563C380F82BDC9D6D6EB975EA59299FEFD51D583735C179CAD4F9FEF0ACCA886D7D8696
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Generate using.## prefixes <- c("CPP", "C", "CXX", "F", "FC", "OBJC", "OBJCXX").## writeLines(c(sprintf("\t@echo PKG_%sFLAGS: \"$(PKG_%sFLAGS)\"",.## prefixes, prefixes),.## sprintf("\t@echo %sFLAGS: \"$(%sFLAGS)\"",.## prefixes, prefixes)))..makevars_test:..@echo PKG_CPPFLAGS: "$(PKG_CPPFLAGS)"..@echo PKG_CFLAGS: "$(PKG_CFLAGS)"..@echo PKG_CXXFLAGS: "$(PKG_CXXFLAGS)"..@echo PKG_FFLAGS: "$(PKG_FFLAGS)"..@echo PKG_FCFLAGS: "$(PKG_FCFLAGS)"..@echo PKG_OBJCFLAGS: "$(PKG_OBJCFLAGS)"..@echo PKG_OBJCXXFLAGS: "$(PKG_OBJCXXFLAGS)"..@echo CPPFLAGS: "$(CPPFLAGS)"..@echo CFLAGS: "$(CFLAGS)"..@echo CXXFLAGS: "$(CXXFLAGS)"..@echo FFLAGS: "$(FFLAGS)"..@echo FCFLAGS: "$(FCFLAGS)"..@echo OBJCFLAGS: "$(OBJCFLAGS)"..@echo OBJCXXFLAGS: "$(OBJCXXFLAGS)".
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:makefile script, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                                            Entropy (8bit):4.9191202807984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:jjOtmDbc/9HJGFsp9uOgWD3ZNxhn1xgzdciNkmciNTciePciqVmciBWciB+jPu7c:jytquSvOrXxaFlVQA+CzrYok
                                                                                                                                                                                                            MD5:1F2B8E636F3BACDA28432EC834090270
                                                                                                                                                                                                            SHA1:DEAFF465824D13F71938AED4F0500461988C7860
                                                                                                                                                                                                            SHA-256:43516FBE59D5719B21FDBFE40F70FF3A6CFA04F8A3AFD83DDCB8C2DCDE3C4BF7
                                                                                                                                                                                                            SHA-512:AA6807A0C92B11695E2CA054E91B68A943D6F311FD0C101AF3340FDF869CC2B8206B0C18B7EF1BA0C803C2612AF44CFFF23B9D5443EA7E395A66995F3B7AF720
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Generate using.## prefixes <- c("CPP", "C", "CXX", "F", "FC", "OBJC", "OBJCXX").## writeLines(c(sprintf("PKG_%sFLAGS = ", prefixes),.## sprintf("%sFLAGS = -o /dev/null", prefixes))).PKG_CPPFLAGS = .PKG_CFLAGS = .PKG_CXXFLAGS = .PKG_FFLAGS = .PKG_FCFLAGS = .PKG_OBJCFLAGS = .PKG_OBJCXXFLAGS = .CPPFLAGS = -o /dev/null.CFLAGS = -o /dev/null.CXXFLAGS = -o /dev/null.FFLAGS = -o /dev/null.FCFLAGS = -o /dev/null.OBJCFLAGS = -o /dev/null.OBJCXXFLAGS = -o /dev/null.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6650
                                                                                                                                                                                                            Entropy (8bit):5.477194440855034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zRCoXY3KlNe/dr9xU3802YIc9GedtFBCd5m3Kk9g+Gz3L+:z4oXY3Klo/dfU3802YIc9GetFBCd5m3z
                                                                                                                                                                                                            MD5:65D352C9ECB8D7C19DDED72602E03567
                                                                                                                                                                                                            SHA1:3D4F63276B0915136FB5258969097565C5DEE96F
                                                                                                                                                                                                            SHA-256:9358952949F774F0E412801344980801DBE1574DCB0DD66306638920C0DED54A
                                                                                                                                                                                                            SHA-512:F69ADE3B0F149B8AB2405F8855FF3EE5AD590C8C4003E6698915A1052DE0FF26FC4094F94C4D640121012CB298101F5CDB36A89002F309AAA0A41C34BE45C460
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## ${R_HOME}/share/make/basepkg.mk....PHONY: front instdirs mkR mkR1 mkR2 mkRbase mkdesc mkdesc2 mkdemos mkdemos2 \. mkexec mkman mkpo mksrc mksrc-win mksrc-win2 mkRsimple mklazy mklazycomp \. mkfigs..front:..@for f in $(FRONTFILES); do \.. if test -f $(srcdir)/$${f}; then \.. $(INSTALL_DATA) $(srcdir)/$${f} \.. $(top_builddir)/library/$(pkg); \.. fi; \..done..instdirs:..@for D in $(INSTDIRS); do \.. if test -d $(srcdir)/inst/$${D}; then \.. $(MKINSTALLDIRS) $(top_builddir)/library/$(pkg)/$${D}; \.. for f in `ls -d $(srcdir)/inst/$${D}/*`; do \.. $(INSTALL_DATA) $${f} $(top_builddir)/library/$(pkg)/$${D}; \.. done; \.. fi; done..## used for base on Windows. Every package except base has a namespace.mkR1:..@$(MKINSTALLDIRS) $(top_builddir)/library/$(pkg)/R..@(f=$${TMPDIR:-/tmp}/R$$$$; \.. if test "$(R_KEEP_PKG_SOURCE)" = "yes"; then \.. for rsrc in $(RSRC); do \.. $(ECHO) "#line 1 \"$${rsrc}\"" >> "$${f}"; \.. cat $${rsrc} >> "$${f}"; \.. done; \.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72374
                                                                                                                                                                                                            Entropy (8bit):4.467285821421994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:2WqpqWIFqASdnv+VqEmSl4l8z4ygZM5PfLkHqfgqmqn/0D+fL6o6tlFH+4BgnG6:/QeF3cWV6MI//EMJPH2
                                                                                                                                                                                                            MD5:0536EACD4367E568E32969A0E061C413
                                                                                                                                                                                                            SHA1:3CD36896DA83BFB16275C63807281FB0EE95B428
                                                                                                                                                                                                            SHA-256:BC0A3510B11B542AE5087384795EC35C8E84A0796EE0717D1305E812CBFD0199
                                                                                                                                                                                                            SHA-512:36CA358AB247C5E2A825E7AC78BD8A71D3DE6482281E53EC08A6A7E41ABF32DE4070026A0B4A36586772C717DAA091D60BF255519F95BE45B6A7A56348837ADF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@String{http = "https://CRAN.R-project.org/doc/Rnews/"}.@String{Rnews2001-1 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2001-1.pdf"}.@String{Rnews2001-2 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2001-2.pdf"}.@String{Rnews2001-3 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2001-3.pdf"}.@String{Rnews2002-1 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2002-1.pdf"}.@String{Rnews2002-2 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2002-2.pdf"}.@String{Rnews2002-3 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2002-3.pdf"}.@String{Rnews2003-1 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2003-1.pdf"}.@String{Rnews2003-2 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2003-2.pdf"}.@String{Rnews2003-3 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2003-3.pdf"}.@String{Rnews2004-1 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2004-1.pdf"}.@String{Rnews2004-2 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2004-2.pdf"}.@String{Rnews2005-1 = "https://CRAN.R-project.org/doc/Rnews/Rnews_2005-1.pd
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):257511
                                                                                                                                                                                                            Entropy (8bit):4.909022831122077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:AB3S6CdhYSvbGpGxXcdeFupoMqk2SWKKxjtQohUyAIo9q+8GHPMWnlKn7:ABp0TlWdGuaeYiAo92glK7
                                                                                                                                                                                                            MD5:F140FCCC8A7B522F9876D1C3FD425284
                                                                                                                                                                                                            SHA1:3070A58BC43130B17AB9E1B580AB55334EC777AC
                                                                                                                                                                                                            SHA-256:BBD386370222F1E843F2242529DC90C69B88F13603DDBFD51A755E4553C8DE5A
                                                                                                                                                                                                            SHA-512:ED9D9F78869012175231178790ED0354E2F948591BC397E5B733844ECB508AFB7D83EBDD17AE84AEE3AA086ED769ABE19E68F162C893DCF75E02E3F0B351ACD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.... .. . .@article{RJ-2009-008,. author = {John M. Chambers},. title = {{Facets of R}},. year = {2009},. journal = {{The R Journal}},. url = {https://journal.r-project.org/archive/2009/RJ-2009-008/index.html},. pages = {5--8},. volume = {1},. number = {1}.}. . . .@article{RJ-2009-007,. author = {Stefan Theu.l and Achim Zeileis},. title = {{Collaborative Software Development Using R-Forge}},. year = {2009},. journal = {{The R Journal}},. url = {https://journal.r-project.org/archive/2009/RJ-2009-007/index.html},. pages = {9--14},. volume = {1},. number = {1}.}. . . .@article{RJ-2009-006,. author = {Paul Murrell},. title = {{Drawing Diagrams with R}},. year = {2009},. journal = {{The R Journal}},. url = {https://journal.r-project.org/archive/2009/RJ-2009-006/index.html},. pages = {15--21},. volume = {1},. number = {1}.}. . . .@article{RJ-2009-009,. author = {Gregoire Pau and Wolfgang Huber},. title = {{The hwriter package: Composing HT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32989
                                                                                                                                                                                                            Entropy (8bit):4.679858989462457
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9/6AGqhPJ/CzH5FVSj2qDZj0q3yR020ECQLL+8grnI2IjfxCBz4FQqYMi7Z:9/6jq1j0q3bROO8gxMEZ
                                                                                                                                                                                                            MD5:20BB38CC9C684CE32025A8FA283A9DF6
                                                                                                                                                                                                            SHA1:8B0492178F50EF1EB1C788E1CF39ADCDA245A893
                                                                                                                                                                                                            SHA-256:5A53FF8368E698F1B7104F23CC24DC4A253CEEA337442642AED74D5D87AB73AD
                                                                                                                                                                                                            SHA-512:FB32286DB6FE0213BC407D58F9E6145C8FEC753941B8C8B510FE4D6CA3B07892C50C8045EDEB9DB368291C76E9E344DEEAE9CA96F6AD1C758C4318E62C3A284E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%.%% This is file `jss.bst',.%% generated with the docstrip utility..%%.%% The original source files were:.%%.%% merlin.mbs (with options: `ay,nat,nm-rvx,keyxyr,dt-beg,yr-par,note-yr,tit-qq,atit-u,trnum-it,vol-bf,volp-com,num-xser,pre-edn,isbn,issn,edpar,pp,ed,xedn,xand,etal-it,revdata,eprint,url,url-blk,doi,nfss').%%.%% ** BibTeX style file for JSS publications (http://www.jstatsoft.org/).%%.%% License: GPL-2 | GPL-3. % ===============================================================. % IMPORTANT NOTICE:. % This bibliographic style (bst) file has been generated from one or. % more master bibliographic style (mbs) files, listed above, provided. % with kind permission of Patrick W Daly.. %. % This generated file can be redistributed and/or modified under the terms. % of the General Public License (Version 2 or 3).. % ===============================================================. % Name and version information of the main mbs file:. % \ProvidesFile{merlin.mbs}[2011/11/18 4.33 (PWD, AO
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                            Entropy (8bit):4.917271513597583
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UlOC/AeUmKUEumurWBJUEunurWBJUEuZurWBJUEud6urWBJUErCurLBJUErburL3:UfIFmhEir2OEHr2OE5r2OEmr2OErJr96
                                                                                                                                                                                                            MD5:06EEE81C7B03B7B3B2AF97278F259B7D
                                                                                                                                                                                                            SHA1:D8923F77A02DD48E3709F410CCA78148A35A6C3B
                                                                                                                                                                                                            SHA-256:0AA527B319E01275EFE9CD5729BDB67480FA4EE2AB0DC28D810C44E94D222849
                                                                                                                                                                                                            SHA-512:BFB99A3B661C5C11C909B79C92C9E45F064701293D23D98A01FA138FF5B23F70A09D550A274121E4239D263DCDD8168D438F3556BDB0C6B875C235D57C9DA0E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:\ProvidesFile{omscmtt.fd}.\DeclareFontFamily{OMS}{cmtt}{\skewchar\font48 }.\DeclareFontShape{OMS}{cmtt}{m}{n}%. {<->ssub*cmsy/m/n}{}.\DeclareFontShape{OMS}{cmtt}{m}{it}%. {<->ssub*cmsy/m/n}{}.\DeclareFontShape{OMS}{cmtt}{m}{sl}%. {<->ssub*cmsy/m/n}{}.\DeclareFontShape{OMS}{cmtt}{m}{sc}%. {<->ssub*cmsy/m/n}{}.\DeclareFontShape{OMS}{cmtt}{bx}{n}%. {<->ssub*cmsy/b/n}{}.\DeclareFontShape{OMS}{cmtt}{bx}{it}%. {<->ssub*cmsy/b/n}{}.\DeclareFontShape{OMS}{cmtt}{bx}{sl}%. {<->ssub*cmsy/b/n}{}.\DeclareFontShape{OMS}{cmtt}{bx}{sc}%. {<->ssub*cmsy/b/n}{}.\endinput.%%.%% End of file `omscmtt.fd'..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14925
                                                                                                                                                                                                            Entropy (8bit):5.086323943915942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8bhxX41AVDKEbUfiDhxRsUaaM1xTODZdIs8:8fhG2+
                                                                                                                                                                                                            MD5:92B19997E8E6A57FBE7FF621628A8167
                                                                                                                                                                                                            SHA1:F9E0003E47287B525265482F15EE2C10FD814C8B
                                                                                                                                                                                                            SHA-256:F79674ABE3E6EBC58040550E88950991426C8A19A77C877B67988B9E1B58F49D
                                                                                                                                                                                                            SHA-512:728A28DAC7D6C9CF0ADD67444CB6EF0EF9F6ECCA0E63F94075C92FED04642035EC2F96755046B4AD9D88F377B56B67AFCB0EEDAA8EF101AAD3EBCD531B7D41FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%.%% This is file `jss.cls',.\def\fileversion{3.4}.\def\filename{jss}.\def\filedate{2023/03/05}.%%.%% Package `jss' to use with LaTeX2e for JSS publications (https://www.jstatsoft.org/).%% License: GPL-2 | GPL-3.%% Copyright: (C) Achim Zeileis.%% Please report errors to Achim.Zeileis@R-project.org.%%.\NeedsTeXFormat{LaTeX2e}.\ProvidesClass{jss}[\filedate\space\fileversion\space jss class by Achim Zeileis].%% options.\newif\if@article.\newif\if@codesnippet.\newif\if@bookreview.\newif\if@softwarereview.\newif\if@review.\newif\if@shortnames.\newif\if@nojss.\newif\if@notitle.\newif\if@noheadings.\newif\if@nofooter..\@articletrue.\@codesnippetfalse.\@bookreviewfalse.\@softwarereviewfalse.\@reviewfalse.\@shortnamesfalse.\@nojssfalse.\@notitlefalse.\@noheadingsfalse.\@nofooterfalse..\DeclareOption{article}{\@articletrue%. \@codesnippetfalse \@bookreviewfalse \@softwarereviewfalse}.\DeclareOption{codesnippet}{\@articlefalse%. \@codesnippettrue \@bookreviewfalse \@softwarereviewfalse}.\Decla
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:LaTeX document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16583
                                                                                                                                                                                                            Entropy (8bit):5.068278066831389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9qh/3GUUpL6pNk4eclJ4NmL+0+sw9bVCs1uTsG+:9qBGcpNk1mVGvG+
                                                                                                                                                                                                            MD5:3AD3195B71B4C42C0D6FF28F7E04A32C
                                                                                                                                                                                                            SHA1:28F121D0A66FB9A88DB919F78CC14457E0E9FE74
                                                                                                                                                                                                            SHA-256:72BDAC711FBDC4A85EDF00AF68D711941F74D16CA4BDF76F1A708652D8439E88
                                                                                                                                                                                                            SHA-512:A0A53F9E87CF1248E059883FB255E3B90DE2A72C0C16986E167443A47082659F41658174D23D7E8C15B597F8B379AEFBB27AE6AFD4A7C8993EB639691C901011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%%% Rd.sty ... Style for printing the R manual.%%% Part of the R package, https://www.R-project.org.%%% Copyright (C) 2003-2022 The R Foundation.%%% Distributed under GPL 2 or later.%%%.%%% Modified 1998/01/05 by Friedrich Leisch.%%% Modified 1998/07/07 by Martin Maechler.%%% Modified 1999/11/20 by Brian Ripley.%%% Modified 1999/12/26 by Kurt Hornik.%%% and so on...\NeedsTeXFormat{LaTeX2e}.\ProvidesPackage{Rd}{}..\RequirePackage{ifthen}.\newboolean{Rd@use@hyper}.\setboolean{Rd@use@hyper}{true}.\newboolean{Rd@has@times}.\newboolean{Rd@use@times}.\newboolean{Rd@has@lm}.\newboolean{Rd@use@lm}.\newboolean{Rd@use@beramono}.\newboolean{Rd@use@inconsolata}.\DeclareOption{ae}{} % no-op, retained for backward compatibility.\DeclareOption{hyper}{\setboolean{Rd@use@hyper}{true}}.\DeclareOption{times}{\setboolean{Rd@use@times}{true}}.\DeclareOption{lm}{\setboolean{Rd@use@lm}{true}}.\DeclareOption{cm-super}{} % no-op, retained for backward compatibility.\DeclareOption{beramono}{\setboolean{
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3220541
                                                                                                                                                                                                            Entropy (8bit):6.304889678567219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ydx4HDQNJL0VR6SgMt+k4RiP+RmXMjiINiMq95FoHVHNTQTEjT333TY+:DHDYsqiPRhINnq95FoHVBT333Tv
                                                                                                                                                                                                            MD5:F7EEECD05493DAAAAFAD966D3DAD6D4D
                                                                                                                                                                                                            SHA1:9CB7C6AB34200A8303BC2FC48D1632CF6632728D
                                                                                                                                                                                                            SHA-256:69AEA161588078586A1182B841E5DFE756EB6A918C98F63856FA424A0179FE9B
                                                                                                                                                                                                            SHA-512:98B55F717B8D8138FC792D378166D2F413CC2BC176B804308C7512976BFE49693EBFACA058FFF95B07653B4CA8C7242CD24901264426D1F1F6EF949520C5CCD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...oGXb.................B,.........`V,......`,...@...........................1...........@......@....................-.......-..9............................................................-.......................-.......-......................text.....,.......,................. ..`.itext...(...0,..*....,............. ..`.data........`,......F,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-...... -.............@..@.rsrc................"-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6144
                                                                                                                                                                                                            Entropy (8bit):4.720366600008286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                            MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                            SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                            SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                            SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\R-4.4.1-win.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3196416
                                                                                                                                                                                                            Entropy (8bit):6.317784159549988
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:6dx4HDQNJL0VR6SgMt+k4RiP+RmXMjiINiMq95FoHVHNTQTEjT333TY:LHDYsqiPRhINnq95FoHVBT333T
                                                                                                                                                                                                            MD5:1596690E3FEA7A92AD08322B15464998
                                                                                                                                                                                                            SHA1:56F88A5893E28A91C7073BFBD44378E67DA5BFDF
                                                                                                                                                                                                            SHA-256:AF95477470B8CE721F264BC227FB34DC92C2461A402694166C7BFB0E5BD60D25
                                                                                                                                                                                                            SHA-512:1A3E48AA10169AEB535172AD69CBB7E30421A01C15A145BEF54753BEFAC5F90A67AD1E86312A7FE9E4846BFEF0DC84157C22B1798A604C18765D0584741B3ECC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...oGXb.................B,.........`V,......`,...@...........................1...........@......@....................-.......-..9............................................................-.......................-.......-......................text.....,.......,................. ..`.itext...(...0,..*....,............. ..`.data........`,......F,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-...... -.............@..@.rsrc................"-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.99919772167922
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                                                                            • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                            • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                            • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                            File name:R-4.4.1-win.exe
                                                                                                                                                                                                            File size:85'900'616 bytes
                                                                                                                                                                                                            MD5:7e85ae2b5ea33ed78d135588e2b1fbef
                                                                                                                                                                                                            SHA1:2b99600ca0b4280b4439947c6be71f3dff380e15
                                                                                                                                                                                                            SHA256:eb68b50f21927e5e8ae3721d8afa88f74a09cbab19c6a87da41b5a44bd3158df
                                                                                                                                                                                                            SHA512:99224c6127bec7cd8e5e010cb0dcc1bd97ab5be9285d9e92cb8e3e96d5ccdb4974d7beeca26c7af9aca98a11feb97bf1081add70ed447ee1cde5ba80d748a813
                                                                                                                                                                                                            SSDEEP:1572864:DXbYD7r2eeJI55Q9u+FA+5R8KCEpFlKOLEl9tAJ/pGjwS+JwS2MAOqq1:DXbYD7r232g9brF7W9tytG3MJqS
                                                                                                                                                                                                            TLSH:69183337F569617FC92D1E320177939068BBAA6299560C1F8BFC388DCF369601E39943
                                                                                                                                                                                                            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                            Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                                                                            Entrypoint:0x4b5eec
                                                                                                                                                                                                            Entrypoint Section:.itext
                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x6258476F [Thu Apr 14 16:10:23 2022 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                            Signature Valid:true
                                                                                                                                                                                                            Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                            Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                            Error Number:0
                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                            • 06/07/2023 02:00:00 06/07/2024 01:59:59
                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                            • CN=Martyn Plummer, O=Martyn Plummer, S=West Midlands, C=GB
                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                            Thumbprint MD5:CB312B9C383D8483970697AE6ED3A35C
                                                                                                                                                                                                            Thumbprint SHA-1:6543E031B332389E0D5B71076B8EEBE57140F32E
                                                                                                                                                                                                            Thumbprint SHA-256:5F19EDBA34CD3781B84BB05BECD00F8E58651AE8EAB5B1FF55207EB760609D87
                                                                                                                                                                                                            Serial:717DD1907B4755AD11C9400680407B62
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            add esp, FFFFFFA4h
                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                            mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                            mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                            mov eax, 004B14B8h
                                                                                                                                                                                                            call 00007FE54CDA5D45h
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 004B65E2h
                                                                                                                                                                                                            push dword ptr fs:[eax]
                                                                                                                                                                                                            mov dword ptr fs:[eax], esp
                                                                                                                                                                                                            xor edx, edx
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 004B659Eh
                                                                                                                                                                                                            push dword ptr fs:[edx]
                                                                                                                                                                                                            mov dword ptr fs:[edx], esp
                                                                                                                                                                                                            mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                            call 00007FE54CE48837h
                                                                                                                                                                                                            call 00007FE54CE4838Ah
                                                                                                                                                                                                            lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            call 00007FE54CDBB7E4h
                                                                                                                                                                                                            mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                            mov eax, 004C1D84h
                                                                                                                                                                                                            call 00007FE54CDA0937h
                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                            mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                            mov dl, 01h
                                                                                                                                                                                                            mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                            call 00007FE54CDBC967h
                                                                                                                                                                                                            mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                            xor edx, edx
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push 004B654Ah
                                                                                                                                                                                                            push dword ptr fs:[edx]
                                                                                                                                                                                                            mov dword ptr fs:[edx], esp
                                                                                                                                                                                                            call 00007FE54CE488BFh
                                                                                                                                                                                                            mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                            mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                            cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                            jne 00007FE54CE4EADAh
                                                                                                                                                                                                            mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                            mov edx, 00000028h
                                                                                                                                                                                                            call 00007FE54CDBD25Ch
                                                                                                                                                                                                            mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x51e94700x28d8
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rsrc0xc70000x110000x110001b136bdf8f9730c3d8ed76b7928805f0False0.18739947150735295data3.69853716650187IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                                                                            RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                                                                            RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                                                                            RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                                                                            RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                                                                            RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                                                                            RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                                                                            RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                                                                            RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                                                                            RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                                                                            RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                                                                            RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                                                                            RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                                                                            RT_STRING0xd4e000x360data0.34375
                                                                                                                                                                                                            RT_STRING0xd51600x260data0.3256578947368421
                                                                                                                                                                                                            RT_STRING0xd53c00x45cdata0.4068100358422939
                                                                                                                                                                                                            RT_STRING0xd581c0x40cdata0.3754826254826255
                                                                                                                                                                                                            RT_STRING0xd5c280x2d4data0.39226519337016574
                                                                                                                                                                                                            RT_STRING0xd5efc0xb8data0.6467391304347826
                                                                                                                                                                                                            RT_STRING0xd5fb40x9cdata0.6410256410256411
                                                                                                                                                                                                            RT_STRING0xd60500x374data0.4230769230769231
                                                                                                                                                                                                            RT_STRING0xd63c40x398data0.3358695652173913
                                                                                                                                                                                                            RT_STRING0xd675c0x368data0.3795871559633027
                                                                                                                                                                                                            RT_STRING0xd6ac40x2a4data0.4275147928994083
                                                                                                                                                                                                            RT_RCDATA0xd6d680x10data1.5
                                                                                                                                                                                                            RT_RCDATA0xd6d780x2c4data0.6384180790960452
                                                                                                                                                                                                            RT_RCDATA0xd703c0x2cdata1.2045454545454546
                                                                                                                                                                                                            RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                                                                            RT_VERSION0xd71240x584dataEnglishUnited States0.27407932011331443
                                                                                                                                                                                                            RT_MANIFEST0xd76a80x765XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.39091389329107235
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                            comctl32.dllInitCommonControls
                                                                                                                                                                                                            version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                            user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                            oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                            netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                            advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                                            TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                            __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                            dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                            No network behavior found

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:10:28:55
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\R-4.4.1-win.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\R-4.4.1-win.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:85'900'616 bytes
                                                                                                                                                                                                            MD5 hash:7E85AE2B5EA33ED78D135588E2B1FBEF
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:10:28:55
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-5LJV0.tmp\R-4.4.1-win.tmp" /SL5="$203CA,84818871,832512,C:\Users\user\Desktop\R-4.4.1-win.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:3'196'416 bytes
                                                                                                                                                                                                            MD5 hash:1596690E3FEA7A92AD08322B15464998
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly